As the need to manage large amounts of data in Industrial Control Systems becomes increasingly necessary for efficient operations of complex systems, the increasing threat of cyberattacks and their potential impacts has created an urgent need to improve the cybersecurity of these industrial operations [1]. To address this concern, encryption methods have been applied to linear control schemes to allow for secure operations without loss of performance, as is made possible by homomorphic encryption schemes such as Pallier encryption, which allows for an arbitrary number of addition operations on encrypted data but does not support multiplication of encrypted data [2]. It has become increasingly necessary for economic operation to incorporate optimal control schemes such as coupling model predictive control (MPC) with real-time optimization methods; however, these forms of control are non-linear, and thus cannot be encrypted through homomorphic encryption. Although fully homomorphic encryption can operate on the linearized forms of these systems, the practicality of implementing this method remains difficult, as even with novel optimizations, such systems are difficult to operate in real-time [3].
We propose a two-layer encrypted control framework that increases the security of non-linear optimization processes while retaining improved performance by applying the control by means of a separate encrypted lower-layer of linear controllers. The framework consists of two layers; an upper-layer of unencrypted nonlinear processes such as MPC, non-linear optimization and non-linear state estimation, and a lower-layer of encrypted linear controllers. The upper-layer operates as would normally be done with unencrypted optimal control, but instead of transmitting plaintext optimal control signals, there is an additional step of computing an estimation of the state trajectory, sampling this trajectory, and then transmitting these sampled points as encrypted signals. The lower-layer operates by using these encrypted states as set-points for linear tracking control. By doing this, the linear control can attempt to mimic the nonlinear optimal control, thereby achieving similar performance gains on top of securely applying the control actions. This framework can be modified as needed to further improve security by means of cyberattack detection [4], and is scalable to more complex systems as we will show via an example of a nonlinear chemical process simulated through a computational toolbox known as Aspen Plus Dynamics.
[1] Babu, B., Ijyas, T., Muneer, P., Varghese, J., 2017. Security issues in SCADA based industrial control systems. In: 2nd International Conference on Anti-Cyber Crimes (ICACC), 47–51.
[2] Paillier, P., 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Advances in Cryptology --- EUROCRYPT '99, 223–238.
[3] Stobbe, P., Keijzer, T., Ferrari, R. M.G., 2022. A Fully Homomorphic Encryption Scheme for Real-Time Safe Control. In: Proceedings of 61st IEEE Conference on Decision and Control, 2911–2916.
[4] Wang, W., Harrou, F., Bouyeddou, B., Senouci, S.-M., Sun, Y., 2022. Cyber-attacks detection in industrial systems using artificial intelligence-driven methods. In: International Journal of Critical Infrastructure Protection, 38, 100542.