Dynamic controller that operates over homomorphically encrypted data for infinite time horizon

9 Dec 2019  ·  Junsoo Kim, Hyungbo Shim, Kyoohyung Han ·

In this paper, we present a dynamic feedback controller that computes the next state and the control signal over encrypted data using homomorphic properties of cryptosystems, whose performance is equivalent to the linear dynamic controllers over real-valued data. Assuming that the input as well as the output of the plant is encrypted and transmitted back to the controller, it is shown that the state matrix of any linear time-invariant controller can be always converted to a matrix of integer components. This allows the dynamic feedback controller to operate for infinite time horizon without decryption or reset of its internal state. For implementation in practice, we illustrate the use of a cryptosystem that is based on the Learning With Errors problem, which allows both multiplication and addition over encrypted data. It is also shown that the effect of injected random numbers during encryption for security can be maintained within a small bound by way of the closed-loop stability.

PDF Abstract
No code implementations yet. Submit your code now

Tasks


Datasets


  Add Datasets introduced or used in this paper

Results from the Paper


  Submit results from this paper to get state-of-the-art GitHub badges and help the community compare results to other papers.

Methods


No methods listed for this paper. Add relevant methods here