2015 54th IEEE Conference on Decision and Control (CDC) 2015
DOI: 10.1109/cdc.2015.7403296
|View full text |Cite
|
Sign up to set email alerts
|

Cyber-security enhancement of networked control systems using homomorphic encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
124
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 193 publications
(146 citation statements)
references
References 11 publications
0
124
0
Order By: Relevance
“…Another issue is how to treat the sign of an integer for encryption. [19] solves this problem by mapping negative values to the end of the group Z n where n = pq is given by the public key. We offer an alternative solution by taking advantage of the fact that encryption algorithms blindly treat bit strings as an unsigned integer.…”
Section: B Subtraction and Negative Valuesmentioning
confidence: 99%
“…Another issue is how to treat the sign of an integer for encryption. [19] solves this problem by mapping negative values to the end of the group Z n where n = pq is given by the public key. We offer an alternative solution by taking advantage of the fact that encryption algorithms blindly treat bit strings as an unsigned integer.…”
Section: B Subtraction and Negative Valuesmentioning
confidence: 99%
“…Homomorphic encryption has been used previously for third-party cloud-computing services [1,17,20,32,35,60]. More recent studies [16,25,27,28,50] have considered challenges associated with the use of homomorphic encryption in closed-loop control of physical systems, such as maintaining stability and performance, albeit without considering timing concerns (by not getting into the computational time of encryption, computation, and decryption and assuming all underlying computations are instantaneous). None of these studies consider dynamic control laws; they are all restricted to static control laws without any form of memory.…”
Section: Related Studiesmentioning
confidence: 99%
“…Without loss of generality, let m 1 be the multiplicand and m 2 be the multiplier for the product m 2 m 1 . For the multiplicand m 1 , we use the previous encryption function m 1…”
Section: Homomorphic Property Of Lwe-based Cryptosystemmentioning
confidence: 99%
“…Applications of homomorphic cryptography to the feedback controller are relatively new. To the authors' knowledge, the first contribution was made by Kogiso and Fujita [1] in 2015, followed by Farokhi et al [2] and Kim et al [3] both in 2016. Interestingly, each of them uses different homomorphic encryption schemes; El-Gamal [4], Paillier [5], and LWE [6] are employed, respectively.…”
Section: Introductionmentioning
confidence: 99%