Welcome to Journal of Beijing Institute of Technology
Volume 31Issue 6
Dec. 2022
Turn off MathJax
Article Contents
Xinhao Yan, Siqin Zhuo, Yancheng Wu, Bo Chen. Distributed Privacy-Preserving Fusion Estimation Using Homomorphic Encryption[J]. JOURNAL OF BEIJING INSTITUTE OF TECHNOLOGY, 2022, 31(6): 551-558. doi: 10.15918/j.jbit1004-0579.2022.072
Citation: Xinhao Yan, Siqin Zhuo, Yancheng Wu, Bo Chen. Distributed Privacy-Preserving Fusion Estimation Using Homomorphic Encryption[J].JOURNAL OF BEIJING INSTITUTE OF TECHNOLOGY, 2022, 31(6): 551-558.doi:10.15918/j.jbit1004-0579.2022.072

Distributed Privacy-Preserving Fusion Estimation Using Homomorphic Encryption

doi:10.15918/j.jbit1004-0579.2022.072
Funds:This work was supported in part by the National Natural Science Foundation of China (No. 61973277), in part by the Zhejiang Provincial Natural Science Foundation of China (No. LR20F030004) and in part by the Major Key Project of PCL (No. PCL2021A09).
More Information
  • Author Bio:

    Xinhao Yanreceived the B.E. degree in communication engineering from Zhejiang University of Technology, Hangzhou, China, in 2020, where he is currently pursuing the M.S. degree in control science and engineering. He was also a visiting scholar with The Hong Kong Polytechnic University, Hong Kong, China, in 2022. His current research interests include distributed estimation, information fusion, networked systems and privacy preservation

    Siqin Zhuois pursuing the B.E. degree in communication engineering at Zhejiang University of Technology, Hangzhou, China. Her current research interests include privacy preservation and Kalman filtering

    Yancheng Wuis pursuing the B.S. degree in information and computing science at Zhejiang University of Technology, Hangzhou, China. Her current research interests include state estimation and privacy preservation

    Bo Chenreceived the B.S. degree in information and computing science from Jiangxi University of Science and Technology, Ganzhou, China, in 2008, and the Ph.D degree in Control Theory and Control Engineering from Zhejiang University of Technology, Hangzhou, China, in 2014. He jointed the Department of Automation, Zhejiang University of Technology in 2018, where he is currently a Professor. He was a Research Fellow with the School of Electrical and Electronic Engineering, Nanyang Technological University, Singapore, from 2014 to 2015 and from 2017 to 2018. He was also a Postdoctoral Research Fellow with the Department of Mathematics, City University of Hong Kong, Hong Kong, from 2015 to 2017. His current research interests include information fusion, distributed estimation and control, networked fusion systems, and secure estimation of cyberphysical systems. Prof. Chen was a recipient of the Outstanding Thesis Award of Chinese Association of Automation in 2015 and also was a recipient of the First Prize of Natural Science of Ministry of Education in 2020. He serves as Associate Editor for IET Control Theory and Applications and Frontiers in Control Engineering

  • Corresponding author:bchen@aliyun.com
  • Received Date:2022-06-30
  • Rev Recd Date:2022-09-08
  • Accepted Date:2022-10-20
  • Publish Date:2022-12-25
  • The privacy-preserving problem for distributed fusion estimation scheme is concerned in this paper. When legitimate user wants to obtain consistent information from multiple sensors, it always employs a fusion center (FC) to gather local data and compute distributed fusion estimates (DFEs). Due to the existence of potential eavesdropper, the data exchanged among sensors, FC and user imperatively require privacy preservation. Hence, we propose a distributed confidentiality fusion structure against eavesdropper by using Paillier homomorphic encryption approach. In this case, FC cannot acquire real values of local state estimates, while it only helps calculate encrypted DFEs. Then, the legitimate user can successfully obtain the true values of DFEs according to the encrypted information and secret keys, which is based on the homomorphism of encryption. Finally, an illustrative example is provided to verify the effectiveness of the proposed methods.
  • loading
  • [1]
    B. Chen, D. W. C. Ho, W. Zhang, and L. Yu,“Networked fusion estimation with bounded noises,” IEEE Transactions on Automatic Control, vol. 62, no. 10, pp. 5415-5421, 2017. doi:10.1109/TAC.2017.2696746
    [2]
    Y. Bar-Shalom, X. R. Li, and T. Kirubarajan, Estimation With Applications to Tracking and Navigation.Hoboken, NJ, USA: Wiley, 2001.
    [3]
    B. Chen, G. Hu, D. W. C. Ho, and L. Yu,“Distributed covariance intersection fusion estimation for cyber-physical systems with communication constraints,” IEEE Transactions on Automatic Control, vol. 61, no. 12, pp. 4020-4026, 2016. doi:10.1109/TAC.2016.2539221
    [4]
    D. Ding, Q. Han, Y. Xiang, X. Ge, and X. Zhang,“A survey on security control and attack detection for industrial cyber-physical systems,” Neurocomputing, vol. 275, pp. 1674-1683, 2018. doi:10.1016/j.neucom.2017.10.009
    [5]
    B. Chen, D. W. C. Ho, W. A. Zhang, and L. Yu,“Distributed dimensionality reduction fusion estimation for cyber-physical systems under DoS attacks,” IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 49, no. 2, pp. 455-468, 2019. doi:10.1109/TSMC.2017.2697450
    [6]
    B. Chen, D. W. C. Ho, G. Hu and L. Yu,“Secure fusion estimation for bandwidth constrained cyber-physical systems under replay attacks,” IEEE Transactions on Cybernetics, vol. 48, no. 6, pp. 1862-1876, 2018. doi:10.1109/TCYB.2017.2716115
    [7]
    X. Yan, Y. Zhang, D. Xu, and B. Chen,“Distributed confidentiality fusion estimation against eavesdroppers,” IEEE Transactions on Aerospace and Electronic Systems, vol. 58, no. 4, pp. 3633-3642, 2022. doi:10.1109/TAES.2021.3124194
    [8]
    D. Xu, X. Yan, B. Chen, and L. Yu,“Energy-constrained confidentiality fusion estimation against eavesdroppers,” IEEE Transactions on Circuits and Systems Ⅱ: Express Briefs, vol. 69, no. 2, pp. 624-628, 2022. doi:10.1109/TCSII.2021.3102327
    [9]
    B. Chen, G. Hu, D. W. C. Ho, and L. Yu,“Networked state estimation under bounded noises,” Automatica, vol. 98, pp. 159-168, 2018. doi:10.1016/j.automatica.2018.09.029
    [10]
    X. Yan, B. Chen, Y. Teng, and L. Ge, “Distributed estimation for discrete sequential systems under binary sensors,” in 2021 IEEE 30th International Symposium on Industrial Electronics,pp. 1-6, Jun. 2021.
    [11]
    X. Yan, B. Chen, and Z. Hu, “Distributed estimation for interconnected dynamic systems under binary sensors, ” IEEE Sensors Journal, 2022,vol. 22, no. 12, pp. 13153-13161, 2022.
    [12]
    X. Yan, B. Chen, and X. Qiu,“Distributed dimensionality reduction fusion Kalman filtering with quantized innovations,” Circuits Systems, and Signal Processing, vol. 40, pp. 5234-5247, 2021. doi:10.1007/s00034-021-01707-8
    [13]
    J. A. Roecker and C. D. McGillem,“Comparison of two-sensor tracking methods based on state vector fusion and measurement fusion,” IEEE Transactions on Aerospace and Electronic Systems, vol. 24, no. 4, pp. 447-449, 1988. doi:10.1109/7.7186
    [14]
    C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Proceeding 3rd Theory of Cryptography Conference, pp. 265-284, 2006.
    [15]
    R. L. Rivest, L. Adleman, M. L. Dertouzos,“On data banks and privacy homomorphisms,” Foundations of Secure Computation, vol. 4, no. 1, pp. 169-180, 1978.
    [16]
    A. B. Alexandru, K. Gatsis, Y. Shoukry, S. A. Seshia, P. Tabuada, and G. J. Pappas,“Cloud-based quadratic optimization with partially homomorphic encryption,” IEEE Transactions on Automatic Control, vol. 66, no. 5, pp. 2357-2364, 2020.
    [17]
    Z. Zhang, P. Cheng, J. Wu, and J. Chen,“Secure state estimation using hybrid homomorphic encryption scheme,” IEEE Transactions on Control Systems Technology, vol. 29, no. 4, pp. 1704-1720, 2020.
    [18]
    S. Emad, A. Alanwar, Y. Alkabani, M. W. El-Kharashi, H. Sandberg, and K. H. Johansson, “Privacy guarantees for cloud-based state estimation using partially homomorphic encryption,” in 2022 European Control Conference,pp. 98-105, 2022.
    [19]
    Y. Ni, J. Wu, L. Li, and L. Shi,“Multi-party dynamic state estimation that preserves data and model privacy,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 2288-2299, 2021. doi:10.1109/TIFS.2021.3050621
    [20]
    O. Goldreich, Foundations of cryptography: volume 1, basic tools.Cambridge, U.K.: Cambridge University Press, 2003.
    [21]
    O. Goldreich, Foundations of cryptography: volume 2, basic applications.Cambridge, U.K.: Cambridge University Press, 2004.
    [22]
    P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques,pp. 223-238,1999.
    [23]
    R. E. Kalman,“A new approach to linear filtering and prediction problems,” Journal of Basic Engineering, vol. 82, pp. 35-45, 1960. doi:10.1115/1.3662552
  • 加载中

Catalog

    通讯作者:陈斌, bchen63@163.com
    • 1.

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(3)

    Article Metrics

    Article views (91) PDF downloads(24) Cited by()
    Proportional views
    Related

    /

    Return
    Return
      Baidu
      map