Cloud-Based MPC with Encrypted Data
Total Page:16
File Type:pdf, Size:1020Kb
Cloud-based MPC with Encrypted Data Andreea B. Alexandru Manfred Morari George J. Pappas Abstract— This paper explores the privacy of cloud out- the server, i.e., the energy consumption model of the house, sourced Model Predictive Control (MPC) for a linear system but the data measurements and how much the owner wants with input constraints. In our cloud-based architecture, a to consume should be private. In traffic control, the drivers client sends her private states to the cloud who performs the MPC computation and returns the control inputs. In order are expected to share their locations, which should remain to guarantee that the cloud can perform this computation private, but are not expected to contribute to the computation. without obtaining anything about the client’s private data, we Hence, the locations are collected and processed only at a employ a partially homomorphic cryptosystem. We propose single server’s level, e.g., in a two-server setup, which then protocols for two cloud-MPC architectures motivated by the sends the result back to the cars or to traffic lights. current developments in the Internet of Things: a client-server architecture and a two-server architecture. In the first case, a Although much effort has been dedicated in this direction, control input for the system is privately computed by the cloud a universally secure scheme that is able to perform locally, server, with the assistance of the client. In the second case, at the cloud level, any given functionality on the users’ the control input is privately computed by two independent, data has not been developed yet [2]. For a single user and non-colluding servers, with no additional requirements from functionalities that can be described by boolean functions, the client. We prove that the proposed protocols preserve the privacy of the client’s data and of the resulting control input. fully homomorphic encryption (FHE) [3], [4] guarantees Furthermore, we compute bounds on the errors introduced privacy, but at high storage and complexity requirements [5]. by encryption. We present numerical simulations for the two For multiple users, the concept of functional privacy is architectures and discuss the trade-off between communication, required, which can be attained by functional encryption [6], MPC performance and privacy. which was developed only for limited functionalities. More tractable solutions that involve multiple interactions between I. INTRODUCTION the participating parties to ensure the confidentiality of the The increase in the number of connected devices, as well users’ data have been proposed. In client-server computa- as their reduction in size and resources, determined a growth tions, where the users have a trusted machine, called the in the utilization of cloud-based services, in which a central- client, that performs computations of smaller intensity than ized powerful server offers on demand storage, processing the server, we mention partially homomorphic encryption and delivery capabilities to users. With the development of (PHE) [7] and differential privacy (DP) [8]. In two-server communication efficient algorithms, outsourcing computa- computations, in which the users share their data to two tions to the cloud becomes very convenient. However, issues non-colluding servers, the following solutions are available: regarding the privacy of the shared data arise, as the users secret sharing [9], [10], garbled circuits [11], [12], Goldreich- have no control over the actions of the cloud, which can leak Micali-Wigderson protocol [13], PHE [14]. or abuse the data it receives. Model Predictive Control (MPC) is a powerful scheme that A. Contributions is successfully deployed in practice [1] for systems of vary- In this paper, we discuss the implicit MPC computation ing dimension and architecture, including cloud platforms. In for a linear system with input constraints, where we privately competitive scenarios, such as energy generation in the power compute a control input, while maintaining the privacy of the arXiv:1803.09891v2 [math.OC] 19 Sep 2018 grid, domestic scenarios, such as heating control in smart state, using a cryptosystem that is partially homomorphic, houses, or time-sensitive scenarios, such as traffic control, i.e., supports additions of encrypted data. In the first case the control scheme should come with privacy guarantees we consider, the control input is privately computed by a to protect from eavesdroppers or from an untrustworthy server, with the help of the client. In the second case, the cloud. For instance, in smart houses, client-server setups can computation is performed by two non-colluding servers. The be envisioned, where a local trusted computer aggregates convergence of the state trajectory to the reference is public the measurements from the sensors, but does not store knowledge, so it is crucial to not reveal anything else about their model and specifications and depends on a server to the state and other sensitive quantitities. Therefore, we use a compute the control input or reference. The server can also privacy model that stipulates that no computationally efficient posses other information, such as the weather. In a heating algorithm run by the cloud can infer anything about the application, the parameters of the system can be known by private data, or, in other words, an adversary doesn’t know more about the private data than a random guess. Although The authors are with the Department of Electrical and Systems Engi- neering, University of Pennsylvania, Philadelphia, PA 19104. faandreea, this model is very strict, it thoroughly characterizes the loss morari, [email protected]. of information. 1 This work explores fundamental issues of privacy in where N is the length of the horizon and P; Q; R 0 control: the trade-off between computation, communication, are cost matrices. For reasons related to error bounding, performance and privacy. We present two main contributions: explained in Section VI, in this paper, we consider input n proposing two privacy-preserving protocols for MPC and constrained systems: X = R , 0 2 U = {−lu u hug, evaluating the errors induced by the encryption. and impose stability without a terminal state constraint, i.e. X = n, but with appropriately chosen costs P; Q; R B. Related work f R and horizon N such that the closed-loop system has robust In control systems, ensuring the privacy of the mea- performance to bounded errors due to encryption, which will surements and control inputs from eavesdroppers and from be described in Section VI. A survey on the conditions for the controller has been so far tackled with differential pri- stability of MPC is given in [32]. vacy, homomorphic encryption and transformation methods. Through straightforward manipulations, (2) can be writ- Kalman filtering with DP was addressed in [15], current ten as a quadratic program (see details on obtaining the trajectory hiding in [16], linear distributed control [17], and matrices H and F in [33, Ch. 8,11]) in the variable | distributed MPC in [18]. The idea of encrypted controllers U := [u0 u1 : : : uN−1] . was introduced in [19] and [20], using PHE, and in [21] 1 using FHE. Kalman filtering with PHE was further ex- U ∗(x(t)) = argmin U |HU + U |F |x(t) (3) plored in [22]. Optimization problems with DP are addressed U2U 2 in [23], [24] and PHE in [25], [26], [27], [28]. Many works For simplicity, we keep the same notation for the aug- proposed privacy through transformation methods that use mented constraint set U. After obtaining the optimal solution, multiplicative masking. While the computational efficiency the first m components of U ∗(x(t)) are applied as input ∗ ∗ of such methods is desirable, their privacy cannot be rigor- to the system (1): u (x(t)) = (U (x(t)))1:m. This problem ously quantified, as required by our privacy model, since the easily extends to the case of following a reference. distribution of the masked values is not uniform [29]. Recent work in [30] has tackled the problem of privately A. Solution without privacy requirements computing the input for a constrained linear system using The constraint set U is a hyperbox, so the projection explicit MPC, in a client-server setup. There, the client step required for solving (3) has a simple closed form performs the computationally intensive trajectory localization solution and the optimization problem can be efficiently and sends the result to the server, which then evaluates the solved with the projected Fast Gradient Method (FGM) [34], corresponding affine control law on the encrypted state using given in Algorithm 1. The objective function is strongly PHE. Although explicit MPC has the advantage of computing convex, since H 0, therefore we can use the constant step p p the parametric control laws offline, the evaluation of the sizes L = λmax(H) and η = ( κ(H) − 1)=( κ(H) + 1), search tree at the cloud’s level is intractable when the number where κ(H) is the condition number of H. Warm starting of nodes is large, since all nodes have to be evaluated in order can be used at subsequent time steps of the receding horizon to not reveal the polyhedra the in which the state lies, and problem by using part of the previous solution UK to comparison cannot be performed locally on encrypted data. construct a feasible initial iterate of the new optimization Furthermore, the binary search in explicit MPC is intensive problem. and requires the client to store all the characterization of the polyhedra, which we would like to avoid. Taking this into ALGORITHM 1: Projected Fast Gradient Descent consideration, we focus on implicit MPC. Input: H; F; x(t); U; L; κ(H); η; U0 2 U; z0 = U0;K The performance degradation of a linear controller due to Output: UK (x(t)) encryption is analyzed in [31].