Home Technology Towards privacy-preserving cooperative control via encrypted distributed optimization
Article
Licensed
Unlicensed Requires Authentication

Towards privacy-preserving cooperative control via encrypted distributed optimization

  • Philipp Binfet

    Philipp Binfet received a B.Sc. and an M.Sc. in Electrical Engineering from Paderborn University in 2019 and 2021, respectively. He is currently pursuing a Ph.D. in Control and Cyberphysical Systems Group at TU Dortmund University. His main research focus lies on distributed encrypted control schemes for multi-agent systems.

    , Janis Adamek

    Janis Adamek received a B.Sc. and an M.Sc. in Electrical Engineering from the TU Dortmund University (TUD) in 2019 and 2022, respectively. He is currently pursuing a Ph.D. in Control and Cyberphysical Systems Group at TUD. His main research focus lies on the development of privacy-enhanced algorithms for control and machine learning.

    , Nils Schlüter

    Nils Schlüter received an M.Sc. in Mechatronics (with distinction) from the Leibniz University, Hanover, Germany in 2019. Currently, he is pursuing a Ph.D. in the Control and Cyberphysical Systems Group at TU Dortmund University. In his research, he focuses on the development of privacy-preserving control schemes for cloud-based services.

    and Moritz Schulze Darup

    Prof. Dr.-Ing. Moritz Schulze Darup received a Diploma degree in Mechanical Engineering, a B.Sc. in Physics, and a Ph.D. in Control Engineering from the Ruhr-Universität Bochum (RUB) in 2008, 2010, and 2014, respectively. He became an Assistant Professor and leader of an Emmy Noether group for encrypted control in 2019 at Paderborn University. Since 2020, he has been a Full Professor for Control and Cyberphyiscal Systems at TU Dortmund University. His research interests include secure, predictive, and data-driven control.

    EMAIL logo
Published/Copyright: September 8, 2023

Abstract

Cooperative control is crucial for the effective operation of dynamical multi-agent systems. Especially for distributed control schemes, it is essential to exchange data between the agents. This becomes a privacy threat if the data are sensitive. Encrypted control has shown the potential to address this risk and ensure confidentiality. However, existing approaches mainly focus on cloud-based control and distributed schemes are restrictive. In this paper, we present a novel privacy-preserving cooperative control scheme based on encrypted distributed optimization. More precisely, we focus on a secure distributed solution of a general consensus problem, which has manifold applications in cooperative control, by means of the alternating direction method of multipliers (ADMM). As a unique feature of our approach, we explicitly take into account the common situation that local decision variables contain copies of quantities associated with neighboring agents and ensure the neighbor’s privacy. We show the effectiveness of our method based on a numerical case study dealing with the formation of mobile robots.

Zusammenfassung

Kooperative Regelungen sind entscheidend für den effektiven Betrieb von dynamischen Multiagentensystemen. Insbesondere für verteilte Regelungen ist es essentiell, Daten zwischen den Agenten auszutauschen. Dies stellt ein Risiko für die Privatsphäre dar, falls die Daten sensibel sind. Verschlüsselte Regelung haben das Potenzial, dieses Risiko abzufangen und Vertraulichkeit zu gewährleisten. Die bestehenden Ansätze konzentrieren sich jedoch hauptsächlich auf Cloud-basierte Regelungen und verteilte Realisierungen sind restriktiv. In diesem Artikel stellen wir eine neuartige kooperative Regelung vor, die verschlüsselte verteilte Optimisierung nutzt, um die Privatsphäre der beteiligten Agenten zu gewährleisten. Genauer gesagt, konzentrieren wir uns auf eine sichere verteilte Lösung eines allgemeinen Konsensusproblems, das vielfältige Anwendungen in der kooperativen Regelung hat, mithilfe der ADMM (engl. für Alternating Direction Method of Multipliers). Ein Alleinstellungsmerkmal unseres Ansatzes ist, dass wir explizit die übliche Situation, dass lokale Entscheidungsvariablen Kopien von Variablen benachbarter Agenten enthalten, und gewährleisten hierfür die Privatsphäre der Nachbarn. Wir zeigen die Wirksamkeit unserer Methode anhand einer numerischen Fallstudie, die Formationen mobiler Roboter behandelt.


Corresponding author: Moritz Schulze Darup, Department of Mechanical Engineering, TU Dortmund University, Dortmund, Germany, E-mail:

Philipp Binfet, Janis Adamek and Nils Schlüter contributed equally to this work.


Funding source: German Research Foundation (DFG) and the Daimler and Benz Foundation

Award Identifier / Grant number: SCHU 2940/4-1, SCHU 2940/5-1, and32-08/19

About the authors

Philipp Binfet

Philipp Binfet received a B.Sc. and an M.Sc. in Electrical Engineering from Paderborn University in 2019 and 2021, respectively. He is currently pursuing a Ph.D. in Control and Cyberphysical Systems Group at TU Dortmund University. His main research focus lies on distributed encrypted control schemes for multi-agent systems.

Janis Adamek

Janis Adamek received a B.Sc. and an M.Sc. in Electrical Engineering from the TU Dortmund University (TUD) in 2019 and 2022, respectively. He is currently pursuing a Ph.D. in Control and Cyberphysical Systems Group at TUD. His main research focus lies on the development of privacy-enhanced algorithms for control and machine learning.

Nils Schlüter

Nils Schlüter received an M.Sc. in Mechatronics (with distinction) from the Leibniz University, Hanover, Germany in 2019. Currently, he is pursuing a Ph.D. in the Control and Cyberphysical Systems Group at TU Dortmund University. In his research, he focuses on the development of privacy-preserving control schemes for cloud-based services.

Moritz Schulze Darup

Prof. Dr.-Ing. Moritz Schulze Darup received a Diploma degree in Mechanical Engineering, a B.Sc. in Physics, and a Ph.D. in Control Engineering from the Ruhr-Universität Bochum (RUB) in 2008, 2010, and 2014, respectively. He became an Assistant Professor and leader of an Emmy Noether group for encrypted control in 2019 at Paderborn University. Since 2020, he has been a Full Professor for Control and Cyberphyiscal Systems at TU Dortmund University. His research interests include secure, predictive, and data-driven control.

  1. Research funding: Financial support by the German Research Foundation (DFG) and the Daimler and Benz Foundation under the grants SCHU 2940/4-1, SCHU 2940/5-1, and 32-08/19 is gratefully acknowledged.

References

[1] C. Marcolla, V. Sucasas, M. Manzano, R. Bassoli, F. H. P. Fitzek, and N. Aaraj, “Survey on fully homomorphic encryption, theory, and applications,” Proc. IEEE, vol. 110, no. 10, pp. 1572–1609, 2022.10.1109/JPROC.2022.3205665Search in Google Scholar

[2] M. Schulze Darup, A. B. Alexandru, D. E. Quevedo, and G. J. Pappas, “Encrypted control for networked systems: an illustrative introduction and current challenges,” IEEE Control Syst. Mag., vol. 41, no. 3, pp. 58–78, 2021. https://doi.org/10.1109/mcs.2021.3062956.Search in Google Scholar

[3] F. Farokhi, I. Shames, and B. Nathan, “Secure and private control using semi-homomorphic encryption,” Control Eng. Pract., vol. 67, pp. 13–20, 2017. https://doi.org/10.1016/j.conengprac.2017.07.004.Search in Google Scholar

[4] J. Kim, H. Shim, and K. Han, “Dynamic controller that operates over homomorphically encrypted data for infinite time horizon,” IEEE Trans. Autom. Control, vol. 68, no. 2, pp. 660–672, 2023. https://doi.org/10.1109/tac.2022.3142124.Search in Google Scholar

[5] K. Kogiso and T. Fujita, “Cyber-security enhancement of networked control systems using homomorphic encryption,” in Proc. of the 54th Conference on Decision and Control, 2015, pp. 6836–6843.10.1109/CDC.2015.7403296Search in Google Scholar

[6] A. B. Alexandru, M. Morari, and G. J. Pappas, “Cloud-based MPC with encrypted data,” in Proc. of the 57th Conference on Decision and Control, 2018, pp. 5014–5019.10.1109/CDC.2018.8619835Search in Google Scholar

[7] M. Schulze Darup, A. Redder, I. Shames, F. Farokhi, and D. E. Quevedo, “Towards encrypted MPC for linear constrained systems,” IEEE Control Syst. Lett., vol. 2, no. 2, pp. 195–200, 2018. https://doi.org/10.1109/lcsys.2017.2779473.Search in Google Scholar

[8] A. Maneesha and K. Shanti Swarup, “A survey on applications of alternating direction method of multipliers in smart power grids,” Renew. Sust. Energy Rev., vol. 152, p. 111687, 2021. https://doi.org/10.1016/j.rser.2021.111687.Search in Google Scholar

[9] K.-K. Oh, M.-C. Park, and H.-S. Ahn, “A survey of multi-agent formation control,” Automatica, vol. 53, pp. 424–440, 2015. https://doi.org/10.1016/j.automatica.2014.10.022.Search in Google Scholar

[10] R. Van Parys and G. Pipeleers, “Distributed MPC for multi-vehicle systems moving in formation,” Robot. Auton. Syst., vol. 97, pp. 144–152, 2017. https://doi.org/10.1016/j.robot.2017.08.009.Search in Google Scholar

[11] S. Boyd, N. Parikh, E. Chu, B. Peleato, and J. Eckstein, “Distributed optimization and statistical learning via the alternating direction method of multipliers,” Found. Trends Mach. Learn., vol. 3, no. 1, pp. 1–122, 2011. https://doi.org/10.1561/2200000016.Search in Google Scholar

[12] Y. Lindell, “Secure multiparty computation,” Commun. ACM., vol. 64, no. 1, pp. 86–96, 2020.10.1145/3387108Search in Google Scholar

[13] M. U. Hassan, M. H. Rehmani, and J. Chen, “Differential privacy techniques for cyber physical systems: a survey,” IEEE Commun. Surv. Tutor., vol. 22, no. 1, pp. 746–789, 2019. https://doi.org/10.1109/comst.2019.2944748.Search in Google Scholar

[14] E. Nozari, P. Tallapragada, and J. Cortés, “Differentially private distributed convex optimization via objective perturbation,” in 2016 American control conference (ACC), pages 2061–2066, IEEE, 2016.10.1109/ACC.2016.7525222Search in Google Scholar

[15] N. Tian, Q. Guo, H. Sun, and X. Zhou, “Fully privacy-preserving distributed optimization in power systems based on secret sharing,” iEnergy, vol. 1, no. 3, pp. 351–362, 2022. https://doi.org/10.23919/ien.2022.0045.Search in Google Scholar

[16] K. Tjell and R. Wisniewski, “Privacy preservation in distributed optimization via dual decomposition and ADMM,” in 2019 IEEE 58th Conference on Decision and Control (CDC), 2019, pp. 7203–7208.10.1109/CDC40024.2019.9028969Search in Google Scholar

[17] C. Zhang, M. Ahmad, and Y. Wang, “ADMM based privacy-preserving decentralized optimization,” IEEE Trans. Inf. Forensics Secur., vol. 14, no. 3, pp. 565–580, 2019. https://doi.org/10.1109/tifs.2018.2855169.Search in Google Scholar

[18] M. Schulze Darup, A. Redder, and D. E. Quevedo, “Encrypted cooperative control based on structured feedback,” IEEE Control Syst. Lett., vol. 3, no. 1, pp. 37–42, 2019. https://doi.org/10.1109/lcsys.2018.2851152.Search in Google Scholar

[19] A. B. Alexandru, M. Schulze Darup, and G. J. Pappas, “Encrypted cooperative control revisited,” in Proc. of the 58th IEEE Conference on Decision and Control, 2019, pp. 7196–7202.10.1109/CDC40024.2019.9030124Search in Google Scholar

[20] M. Marcantoni, B. Jayawardhana, M. Perez Chaher, and K. Bunte, “Secure formation control via edge computing enabled by fully homomorphic encryption and mixed uniform-logarithmic quantization,” IEEE Control Syst. Lett., vol. 7, pp. 395–400, 2023. https://doi.org/10.1109/lcsys.2022.3188944.Search in Google Scholar

[21] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Advances in Cryptology – Eurocrypt ’99, volume 1592 of Lecture Notes in Computer Science, Springer, 1999, pp. 223–238.10.1007/3-540-48910-X_16Search in Google Scholar

[22] O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” J. ACM, vol. 56, no. 6, pp. 1–40, 2009. https://doi.org/10.1145/1568318.1568324.Search in Google Scholar

[23] A. Kim, Y. Polyakov, and V. Zucca, “Revisiting homomorphic encryption schemes for finite fields,” in Advances in Cryptology: 27th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), Part III 27, Springer, 2021, pp. 608–639.10.1007/978-3-030-92078-4_21Search in Google Scholar

[24] H. JungCheon, K. Han, A. Kim, M. Kim, and Y. Song, “Bootstrapping for approximate homomorphic encryption,” in Advances in Cryptology – EUROCRYPT 2018, J. B. Nielsen, and R. Vincent, Eds., Cham, Springer International Publishing, 2018, pp. 360–384.10.1007/978-3-319-78381-9_14Search in Google Scholar

[25] N. Alamati and C. Peikert, “Three’s compromised too: circular insecurity for any cycle length from (Ring-) LWE,” in Advances in Cryptology: 36th Annual International Cryptology Conference (CRYPTO), Part II, Springer, 2016, pp. 659–680.10.1007/978-3-662-53008-5_23Search in Google Scholar

[26] J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3–7, 2017, Proceedings, Part I, vol. 23, Springer, 2017, pp. 409–437.10.1007/978-3-319-70694-8_15Search in Google Scholar

[27] A. Al Badawi, J. Bates, F. Bergamaschi, et al.., “"OpenFHE: open-source fully homomorphic encryption library,” In Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography (WAHC'22), Association for Computing Machinery, 2022, pp. 53–63.10.1145/3560827.3563379Search in Google Scholar

[28] M. R. Albrecht, R. Player, and S. Scott, “On the concrete hardness of learning with errors,” J. Math. Cryptol., vol. 9, no. 3, pp. 169–203, 2015. https://doi.org/10.1515/jmc-2015-0016.Search in Google Scholar

Received: 2023-05-08
Accepted: 2023-08-03
Published Online: 2023-09-08
Published in Print: 2023-09-26

© 2023 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 7.1.2026 from https://www.degruyterbrill.com/document/doi/10.1515/auto-2023-0082/html
Scroll to top button