2018
DOI: 10.1016/j.automatica.2018.07.005
|View full text |Cite
|
Sign up to set email alerts
|

Privacy preserving distributed optimization using homomorphic encryption

Abstract: This paper studies how a system operator and a set of agents securely execute a distributed projected gradient-based algorithm. In particular, each participant holds a set of problem coefficients and/or states whose values are private to the data owner. The concerned problem raises two questions: how to securely compute given functions; and which functions should be computed in the first place. For the first question, by using the techniques of homomorphic encryption, we propose novel algorithms which can achi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
82
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
7
3

Relationship

1
9

Authors

Journals

citations
Cited by 146 publications
(82 citation statements)
references
References 53 publications
(84 reference statements)
0
82
0
Order By: Relevance
“…It was reported that encrypting a bit plain-text Big Data constructs a huge amount of bits for cipher-texts, could extend millions of bits in some situations [15]. The estimated workload Big Data rapidly enlarge as the amount of evaluation trading operations was combined with the number of variables active in the calculation [13], [14]. In addition, our tensor-supported FHE was separate from the lattice-based homomorphic approach [12]developed a tensor-based FHE that applied a data holder-centric mechanism and empower all data to be encrypted in the primary Big Data while supporting accurate manipulations.…”
Section: Related Workmentioning
confidence: 99%
“…It was reported that encrypting a bit plain-text Big Data constructs a huge amount of bits for cipher-texts, could extend millions of bits in some situations [15]. The estimated workload Big Data rapidly enlarge as the amount of evaluation trading operations was combined with the number of variables active in the calculation [13], [14]. In addition, our tensor-supported FHE was separate from the lattice-based homomorphic approach [12]developed a tensor-based FHE that applied a data holder-centric mechanism and empower all data to be encrypted in the primary Big Data while supporting accurate manipulations.…”
Section: Related Workmentioning
confidence: 99%
“…Suwandi et al [83] explored the integration of encryption algorithms based on homomorphic properties to secure e-voting system and establish that Paillier and Okamoto Uchiyama algorithms can easily be integrated into e-voting systems to improve security. Moreover, Homomorphic Encryption is also potentially applicable to the domain of control and optimization, as evident from the two studies by Yang and Zhu [84]. In one of their studies, the researchers utilized HE in combination with reinforcement learning to devise a distributed algorithm that facilitated in preserving both, security and privacy of the operators and agents within discrete constrained games [84].…”
Section: Electronic Voting Applicationsmentioning
confidence: 99%
“…In the control and CPS communities, differential privacy has been adopted to Kalman filtering (Le Ny and Pappas, 2014), consensus (Huang et al, 2012) and optimization (Nozari et al, 2016;Zhang et al, 2016); mutual information has been used as a privacy metric in the applications of smart grid (Han et al, 2016) and stochastic control systems (Venkitasubramaniam et al, 2015); semantic security and perfect secrecy have been employed in secure multiparty computation and homomorphic encryption (Lu and Zhu, 2018).…”
Section: Introductionmentioning
confidence: 99%