Dissertation Marko Ristic
Dissertation Marko Ristic
Sensor Fusion
DISSERTATION
Gutachterinnen/Gutachter:
Prof. Dr. Moritz Schulze Darup (TU Dortmund, Dortmund, Germany)
Prof. Dr.-Ing. Benjamin Noack (OVGU, Magdeburg, Germany)
Prof. Dr. Ping Zhang (RPTU Kaiserslautern, Kaiserslautern, Germany)
Abstract iv
Kurzfassung v
Notation vi
1. Introduction 1
1.1. Research Questions and the State-of-the-Art . . . . . . . . . . . . . . . . . 2
1.1.1. Estimate Fusion on an Untrusted Cloud . . . . . . . . . . . . . . . 2
1.1.2. Non-Linear Measurement Fusion with Untrusted Participants . . . 3
1.1.3. Provable Estimation Difference . . . . . . . . . . . . . . . . . . . . 4
1.2. Structure and Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2. Preliminaries 6
2.1. Estimation Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2.1.1. Kalman Filter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2.1.2. Kalman Filter Optimality . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.3. Extended Kalman Filter . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.4. Information Filter . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.1.5. Extended Information Filter . . . . . . . . . . . . . . . . . . . . . . 10
2.1.6. Covariance Intersection and Fast Covariance Intersection . . . . . 11
2.2. Encryption Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
2.2.1. Meeting Cryptographic Notions . . . . . . . . . . . . . . . . . . . . 13
2.2.2. Paillier Homomorphic Encryption Scheme . . . . . . . . . . . . . . 13
2.2.3. Joye-Libert Aggregation Scheme . . . . . . . . . . . . . . . . . . . 14
2.2.4. Lewi Order-Revealing Encryption Scheme . . . . . . . . . . . . . . 15
2.2.5. Encoding Numbers for Encryption . . . . . . . . . . . . . . . . . . 16
i
Contents
6. Conclusion 78
ii
Acknowledgements
No interpretation can see this thesis as a product of only myself, as it has the persistent
support, care, suggestions and opinions of those around me to thank. Understanding
peers who have spent hours discussing their research topics, finding flaws in my ideas
and helping construct the solutions that have led to this thesis are all to thank. Mixed
with these professional discussions, continual philosophical debates, acrostics, board
games and puzzles all only scratch the surface of their collective creative input. Just
as important for creative exposure, I equally thank those who have shown me countless
galleries, museums, concerts and shows during my time in Europe. Accompanying them
are those with whom I have cooked numerous delicious dinners, prepared exotic drinks
and spent long nights out forgotten by the morning. My gratitude is extended to the
climbers with whom days have been spent on ropes, in gyms, on distant summits and
during foreign escapades, sharing their adventurous lives with my own. High on this
list of supporters, I cannot overstate my luck and gratitude for the unconditional love
and positivity from those abroad, keeping me sane during my time away. Delightfully
honoured by those around me, I wish to have contributed a fraction to their lives of
that which they have provided me; with them, this time away has been immeasurably
enriched. Ultimately, I explicitly thank the continual support of my thesis supervisor,
Prof. Dr.-Ing. Benjamin Noack.
iii
Abstract
Distributed sensing and fusion algorithms are increasingly present in public computing
networks and have led to a natural concern for data security in these environments. This
thesis aims to present generalisable data fusion algorithms that simultaneously provide
strict cryptographic guarantees on user data confidentiality. While fusion algorithms
providing some degrees of security guarantees exist, these are typically either provided
at the cost of solution generality or lack formal security proofs. Here, novel crypto-
graphic constructs and state-of-the-art encryption schemes are used to develop formal
security guarantees for new and generalised data fusion algorithms. Industry-standard
Kalman filter derivates are modified and existing schemes abstracted such that novel
cryptographic notions capturing the required communications can be formalised, while
simulations provide an analysis of practicality. Due to the generality of the presented
solutions, broad applications are supported, including autonomous vehicle communica-
tions, smart sensor networks and distributed localisation.
iv
Kurzfassung
Verteilte Mess- und Fusionsalgorithmen sind in öffentlichen Computernetzen immer
häufiger anzutreffen und haben zu einer natürlichen Sorge um die Datensicherheit in
diesen Umgebungen geführt. Ziel dieser Arbeit ist es, verallgemeinerbare Datenfusion-
salgorithmen vorzustellen, die gleichzeitig strenge kryptographische Garantien für die
Vertraulichkeit der Benutzerdaten bieten. Zwar gibt es bereits Fusionsalgorithmen, die
ein gewisses Maß an Sicherheitsgarantien bieten, doch gehen diese in der Regel en-
tweder auf Kosten der Allgemeinheit der Lösung oder es fehlen formale Sicherheits-
beweise. In dieser Arbeit werden neuartige kryptographische Konstrukte und mod-
ernste Verschlüsselungsverfahren verwendet, um formale Sicherheitsgarantien für neue
und verallgemeinerte Datenfusionsalgorithmen zu entwickeln. Standard Kalman-Filter-
Derivate werden modifiziert und bestehende Schemata abstrahiert, so dass neuartige
kryptographische Begriffe, die die erforderliche Kommunikation erfassen, formalisiert
werden können, während Simulationen eine Analyse der Praktikabilität liefern. Auf-
grund der Allgemeingültigkeit der vorgestellten Lösungen wird eine Vielzahl von An-
wendungen unterstützt, darunter autonome Fahrzeugkommunikation, intelligente Sen-
sornetzwerke und verteilte Lokalisierung.
v
Notation
Symbols
Operations
vi
Notation
Variable Conventions
d State dimension
(t)
ei Linear combination from sensor i at instance t
e[π,τ ] Estimator with privilege π and measurement access τ
f k (·) System model transition function at timestep k
Fk Linear system model transition matrix at timestep k
F̂k Linearisation of system model transition function f k
g Stepsize of covariance intersection weight discretisation
gk Pseudorandom noise at timestep k
g k,i Correlated pseudorandom noise for sensor i at timestep k
hi (·) Measurement model scalar function from sensor i
hk (·) Measurement model function at timestep k
hk,i (·) Measurement model function from sensor i at timestep k
Hk Linear measurement model function at timestep k
Hk,i Linear measurement model function from sensor i at timestep k
Ĥk Linearisation of measurement model function hk
vii
Notation
viii
Notation
ix
Notation
Acronyms
x
1. Introduction
Sensor data processing, state estimation and data fusion have long been active areas
of research and continue to find applications in modern systems [1, 2]. As distributed
networks have become more prevalent over the years, greater stress has been put on
the need for broadly applicable algorithms that support varying types of measurements,
estimate accuracies and communication availabilities [3, 4], finding uses in localisation,
weather forecasting, mapping, cooperative computing and more [5, 6, 7, 8, 9, 10, 11]. In
particular, handling cross-correlations between distributed data, especially when they are
not known in advance, has been a well-studied difficulty in distributed estimation and is
closely tied to the challenges in the field [12, 13, 14, 15]. The use of Bayesian estimation
methods such as the popular Kalman filter (KF) and its non-linear derivatives have
become especially prevalent in these applications due to their recursive, often optimal,
properties and their suitability for modelling these cross-correlations [16, 17, 18, 19]. In
recent years, widespread advancements in distributed algorithms and the ubiquity of
public networks such as the Internet, wireless communication channels and the Internet-
of-things (IoT) paradigm, have brought privacy challenges into focus as well [20, 21].
In particular, the data confidentiality component of the cryptographic Confidentiality-
Integrity-Availability (CIA) triad [22] has become an important goal in security-aware
distributed data processing tasks. That is, for concrete data private to participants, to
remain confidential or leakage to be formally quantifiable. In general, the broader topic
of data privacy, concerned with the identification of individuals by any means including
the observation of this data, is used synonymously in literature [23, 24, 25, 26, 27] but
will not be considered in its entirety in this thesis.
Traditional data confidentiality involves keeping transmitted information private from
unauthorised parties in untrusted networks and can often be achieved irrespective of
the data processing algorithms used. Typically, these scenarios can be achieved by us-
ing common symmetric and asymmetric encryption schemes such as the Advanced En-
cryption Standard (AES) [28] or the Rivest-Shamir-Adleman (RSA) cryptosystem [29],
respectively. These scenarios, however, imply trust between encrypting and decrypt-
ing parties, which cannot always be assumed in distributed environments. Situations
where partial results are considered private, or only partial leakage of data is desired
for computing results, do not assume this trust and have led to the development of sev-
eral encryption schemes that provide encrypted operations and explicit formal leakages
[30, 31, 32, 33]. A very applicable group of these schemes in estimation, homomorphic
encryption (HE), allow operations to be performed on encrypted data without decryp-
tion. These schemes can be loosely grouped into two categories: fully homomorphic
encryption (FHE), allowing arbitrary operations on encryptions; and partially homo-
morphic encryption (PHE), allowing only a subset, typically one, operations. Although
1
1. Introduction
FHE suits a wider variety of estimation problems, essentially allowing arbitrary com-
putations while preserving data confidentiality, its current implementations are still too
computationally expensive for large-scale or real-time processing [34, 35, 36]. For this
reason, PHE has been the more popular choice in providing data confidentiality dur-
ing a variety of estimation tasks [37, 38, 39, 40, 41] and is predominantly relied on
throughout this thesis. While these schemes provide a powerful tool for designing data-
processing algorithms, the nature of cryptographic analysis in distributed environments
depends heavily on communication protocols between participants, limiting the ease of
their combination with general estimation and data fusion solutions such as the Bayesian
methods mentioned previously. In turn, this has led to various context-specific estima-
tion solutions with differing degrees of cryptographic guarantees, often restricting general
solutions to provide meaningful cryptographic guarantees or foregoing provable security
for more general algorithms. This leads us to the goals of this thesis and the current
state-of-the-art in security-oriented estimation and data fusion.
2
1. Introduction
[55], private matrix multiplication [56] and private set intersection [39]. Another rele-
vant topic is differential privacy [57, 58]. Here, a formal cryptographic notion guarantees
that individual inputs to data fusion cannot be exactly estimated by guaranteeing that
results are indistinguishable when differing by only a single input. The downside to
this cryptographically meaningful and often applicable solution is the noisiness of fusion
results, rendering it unsuitable for scenarios where result accuracy cannot be compro-
mised. We are interested in accurate general solutions to data fusion in a Bayesian
setting and our solution to this problem aims to fuse arbitrary (non-linear and depen-
dent) state estimates while a cryptographically meaningful assessment of confidentiality
can be provided. Some applicable methods for this exist, albeit restricting the estima-
tion or security requirements. In [59], control inputs can be computed in an encrypted
control loop, with methods applicable to estimation, but rely on the presence of two
clouds that cannot maliciously collude. [60] presents a method for homomorphic fusion
but requires that partial fusions are collected in a hierarchical network and for fused
measurements to be linear and independent. While in [61], the homomorphic fusion of
data is used to perform range-measurement localisation on confidential measurements
but does not lend itself to a Bayesian setting where measurement noise properties are
considered. The formalised estimation problem and cryptographic goals as well as our
novel solutions to this problem are presented in chapter 3.
3
1. Introduction
of aggregation schemes have been introduced [31, 66, 67, 68, 69, 70] with a variety of
specified communication protocols. A formalised estimation and cryptographic goal for
this problem as well as the presented solutions will be shown in chapter 4.
A novel method for the fusion of arbitrary stochastic estimates at a cloud while
keeping individual estimates confidential and leaking only fusion weights at the
cloud.
A novel method for the fusion of arbitrary stochastic estimates at a cloud while
keeping both fusion weights and individual estimates confidential at the cloud.
4
1. Introduction
A novel distributed estimation filter that allows range-only localisation using the
defined encryption scheme such that estimates, sensor measurements and sensor
properties remain confidential.
A cryptographic proof for the defined encryption scheme meeting the defined cryp-
tographic notion.
5
2. Preliminaries
When introducing novel methods throughout this thesis, we make use of several exist-
ing algorithms and constructs. In this chapter, we present these relevant preliminaries
grouped by the fields they belong to: estimation and cryptography.
xk = Fk xk−1 + wk , (2.1)
z k = Hk xk + v k , (2.2)
where v k ∼ N (0, Rk ) with known covariance Rk ∈ Rm×m . The filter requires initiali-
sation with some known values x̂0|0 and P0|0 and is computed recursively in two steps.
First, the estimate for the next timestep is predicted without new measurement infor-
mation, known as the prediction step, and is given by
6
2. Preliminaries
and
Pk|k−1 = Fk Pk−1|k−1 F⊤
k + Qk . (2.4)
Next, this prediction is updated with current measurement information, known as the
update step, and given by
−1
x̂k|k = x̂k|k−1 + Pk|k−1 H⊤
k H P H⊤
k k|k−1 k + Rk z k − H x̂
k k|k−1 (2.5)
and −1
Pk|k = Pk|k−1 − Pk|k−1 H⊤ ⊤
k Hk Pk|k−1 Hk + Rk HPk|k−1 . (2.6)
In addition to alternating prediction and update steps as time progresses, the update
step (2.5) and (2.6) can be skipped at timesteps when no measurements are available.
Similarly, when multiple independent measurements are present at the same timestep,
the update step can be repeated for each measurement individually. Detailed derivations
of the KF and discussions on its properties can be found in [17, Chap. 6].
and computed by (2.4) and (2.6), can be shown to equal the theoretical lower bound on
the covariance of an unbiased estimator when system and measurement models (2.1) and
(2.2), respectively, capture the estimated environment exactly [17, 82]. This property
will be used in later cryptographic discussions in this thesis to guarantee estimator
performances in terms of MSE. Further reading on the definitions and proofs of KF
optimality can be found in [17, Chap. 6].
xk = f k (xk−1 ) + wk , (2.8)
7
2. Preliminaries
z k = hk (xk ) + v k , (2.9)
with v k ∼ N (0, Rk ) and known covariance Rk . The EKF prediction step is given by
x̂k|k−1 = f k x̂k−1|k−1 (2.10)
and
Pk|k−1 = F̂k Pk−1|k−1 F̂⊤
k + Qk , (2.11)
with Jacobian
∂f k
F̂k = (2.12)
∂x x̂k−1|k−1
linearising the system model at the latest estimate for estimate error covariance predic-
tion. The EKF update step is given by
−1
x̂k|k = x̂k|k−1 + Pk|k−1 Ĥ⊤
k Ĥ P Ĥ
k k|k−1 k
⊤
+ Rk z k − h (x̂
k k|k−1 ) (2.13)
and −1
Pk|k = Pk|k−1 − Pk|k−1 Ĥ⊤ ⊤
k Ĥk Pk|k−1 Ĥk + Rk ĤPk|k−1 , (2.14)
with Jacobian
∂hk
Ĥk = (2.15)
∂x x̂k|k−1
linearising the measurement model. Unlike the linear KF, by linearising the models
the EKF propagates Gaussian model noises in its estimates that may not be Gaussian
in reality, even when system and measurement models (2.8) and (2.9), respectively,
are exactly correct. For this reason, the EKF does not hold the same guarantees on
optimality as the KF does. To a similar effect, highly non-linear models or inaccurate
models can lead to greater inaccuracies and divergence of estimates from true states in
EKF estimates. Despite these downsides, its scalability and efficiency have made the
EKF an industry-standard estimation filter for non-linear systems [83, 84, 85]. More
details on the EKF and its derivation can be found in [17, Chap. 7].
8
2. Preliminaries
models (2.1) and (2.2), the information vector and matrix are related to the estimate
and its covariance by
ŷ k|k′ = P−1
k|k′ x̂k|k′ (2.16)
and
Yk|k′ = P−1
k|k′ , (2.17)
for an estimated timestep k and measurements from timesteps up to and including k ′ .
The estimation of the information vector and information matrix requires an initialisa-
tion of ŷ 0|0 and Y0|0 , similarly to the KF, and is also performed by iterating distinct
predict and update filter steps. The prediction step is given by
−1
ŷ k|k−1 = Yk|k−1 Fk Yk−1|k−1 ŷ k−1|k−1 (2.18)
and −1
−1
Yk|k−1 = Fk Yk−1|k−1 F⊤
k + Qk . (2.19)
and
Yk|k = Yk|k−1 + Ik , (2.21)
where added terms ik and Ik are known as the measurement vector and measurement
matrix, respectively, and are defined as
−1
ik = H⊤
k Rk z k (2.22)
and
−1
Ik = H⊤
k Rk Hk . (2.23)
Since all information related to measurements and their sensors are captured in ik
and Ik , namely the measured value z k , measurement model Hk and measurement error
Rk , sequential IF update steps required in the presence of multiple sensors are easily
computed as a summation of this information from each sensor. That is, if we consider
the same system model (2.1) and multiple sensors i, 1 ≤ i ≤ n, making independent
measurements that follow models
with v k,i ∼ N (0, Rk,i ) and known covariances Rk,i , the update step of the filter using
all measurements at timestep k can be written as
n
X
ŷ k|k = ŷ k|k−1 + ik,i (2.25)
i=1
9
2. Preliminaries
and
n
X
Yk|k = Yk|k−1 + Ik,i , (2.26)
i=1
where information vectors ik,i and information matrices Ik,i are now dependent on sensor
i and given by
−1
ik,i = H⊤
k,i Rk,i z k,i (2.27)
and
−1
Ik,i = H⊤
k,i Rk,i Hk,i . (2.28)
The easily computed summation has led to the IF being particularly suited to distributed
estimation environments, where multiple sensors are present and communicational costs
need to be reduced [19, 86, 87, 88]. In addition, since the IF is strictly a rearrangement of
terms in the KF, it holds the same optimality properties as the KF described in section
2.1.2. For additional reading on the IF, see [2, Chap. 6].
with v k,i ∼ N (0, Rk,i ) and known covariances Rk,i , the EIF predict step is given by
−1
ŷ k|k−1 = Yk|k−1 f k Yk−1|k−1 ŷ k−1|k−1 (2.30)
and −1
−1
Yk|k−1 = F̂k Yk−1|k−1 F̂⊤
k + Qk , (2.31)
10
2. Preliminaries
and
n
X
Yk|k = Yk|k−1 + Ik,i , (2.34)
i=1
where information vectors ik,i and information matrices Ik,i now linearise the measure-
ment model and are given by
−1 −1 −1
ik,i = Ĥ⊤ R
k,i k,i z k,i − h k,i Y ŷ
k|k−1 k|k−1 + Ĥ Y ŷ
k,i k|k−1 k|k−1 (2.35)
and
−1
Ik,i = Ĥ⊤
k,i Rk,i Ĥk,i , (2.36)
with Jacobian
∂hk,i
Ĥk,i = . (2.37)
∂x x̂k|k−1
Similarly to the EKF, the linearisation of models leads to estimation errors making
optimality guarantees of the KF and IF not hold for the EIF. For further reading and
applications of the EIF, see [3, Chap. 2].
and
n
X
P−1
fus = ωi P−1
i , (2.39)
i=1
11
2. Preliminaries
The weights ωi are chosen in a way to speed up the convergence of estimate errors
over time and to minimise fusion estimate error by minimising some property of the
fused estimate error covariance Pfus . A common choice is to minimise the trace of the
covariance [96, 97, 98], requiring a solution to
However, minimising the non-linear cost function (2.41) can be computationally costly
and has led to the development of faster approximation techniques. The Fast Covariance
Intersection (FCI) algorithm [99] is one such method, that approximates (2.41) non-
iteratively, while still guaranteeing consistency. It is defined by adding new constraints
for 1 ≤ i ≤ n, where Pi = tr(Pi ). Yeilding similar results to the optimal CI (2.41), FCI
has become a popular alternative due to its computational simplicity [45, 100, 101]. For
further reading, and uses of CI and FCI, see [12, 99].
12
2. Preliminaries
As novel encryption schemes and cryptographic games are presented in this thesis, ad-
ditional information on creating and proving cryptographic notions may be beneficial.
For introductory methods and the structure of proofs, see [102, 103].
13
2. Preliminaries
notion of IND-CPA. Key generation of the Paillier scheme is performed by choosing two
sufficiently large primes of an equal bit length, p and q, and computing N = pq [102].
The public key is defined by pk = N and the secret key by sk = (p, q).
Encryption of a plaintext message a ∈ ZN , producing ciphertext c ∈ Z∗N 2 , is computed
by
c = Epk (a) = (N + 1)a ρN (mod N 2 ) (2.45)
for a randomly chosen ρ ∈ ZN . Here, ρN can be considered the noise term which
hides the value (N + 1)a (mod N 2 ), which due to the scheme construction, is an easily
computable discrete logarithm. The decryption of the ciphertext c is computed by
L(cλ (mod N 2 ))
a = Dpk,sk (c) = (mod N ) (2.46)
L((N + 1)λ (mod N 2 ))
To simplify this notation, the shorthand operators ⊕ and ⊗ are used to denote homo-
morphic addition and multiplication, respectively, as
Epk (a1 ) ⊕ Epk (a2 ) ≡ Epk (a1 )Epk (a2 ) (mod N 2 ) (2.50)
and
a2 ⊗ Epk (a1 ) ≡ Epk (a1 )a2 (mod N 2 ) . (2.51)
Similarly, encryption Epk (·), decryption Dpk,sk (·) and the above operators ⊕ and ⊗ will
denote elementwise operations when inputs are multi-dimensional.
14
2. Preliminaries
Here, we can consider H(k)ski the noise term which hides the easily computable discrete
(k)
logarithm (N + 1)ai (mod N 2 ).
(k)
When all encryptions ci , 1 ≤ i ≤ n are sent to the aggregator, summation and
decryption of the aggregated sum are computed by
n
Y
(k) (k)
c = ci (mod N 2 ) (2.54)
i=1
and
n
X H(k)sk0 c(k) − 1
(k)
= Dsk0 c(k) =
ai (mod N ) . (2.55)
N
i=1
Pn
Correctness follows from i=0 ski = 0, and thus
n
Y
sk0 (k)
H(k) ci (mod N 2 )
i=1
n
Y (k)
sk0
≡H(k) (N + 1)ai H(k)ski (mod N 2 )
i=1
Pn n
Y (k)
skj
≡H(k) j=0 (N + 1)ai (mod N 2 )
i=1
Pn (k)
ai
≡(N + 1) i=1 (mod N 2 ) ,
15
2. Preliminaries
To allow additional control over which encrypted values can be compared, the scheme
provides two encryption functions, namely a left encryption and right encryption, such
that comparisons can only take place between left and right encryptions. As complete
equations for the scheme are lengthy and unnecessary for following this thesis, only its
notation will be introduced here. The two encryption equations provided can encrypt
plaintexts a1 , a2 ∈ Z with a secret key sko and functions
L R
Esk o
(a1 ) and Esko
(a2 ) (2.56)
denoting left and right encryption, respectively. Their comparison can be computed with
a function
L R
C Esk o
(a 1 ), E (a
sko 2 ) = cmp(a1 , a2 ) , (2.57)
where
−1 a1 < a2
cmp(a1 , a2 ) = 0 a1 = a2 . (2.58)
1 a1 > a2
For details on implementation, see [107].
and can be used to quantise any real number a ∈ R by taking the nearest rational
χ ∈ QM,ϕ , that is, arg minχ∈QM,ϕ |a − χ|. Mapping the rationals QM,ϕ , both positive
and negative, to a group ZM can then be achieved by modulo arithmetic. Additionally,
we note that the Q number format requires a precision factor ϕ to be removed after
each encoded multiplication. This is captured by a third parameter δ; the number of
16
2. Preliminaries
Encoding with (2.60) additionally provides two useful properties when used with ho-
momorphic operations,
and
EM,ϕ,δ (a1 )EM,ϕ,δ (a2 ) (mod M ) ≈ EM,ϕ,δ+1 (a1 a2 ) , (2.63)
where deviation from equality stems from quantisation and its associated error
1
E−1
M,ϕ,δ (EM,ϕ,δ (a)) − a ≤ . (2.64)
ϕ
In general, choosing a large precision parameter ϕ reduces quantisation errors but
risks overflow after too many multiplications. When the largest multiplicative depth,
δmax , and the largest value to be encoded, amax , are known, ϕ can be chosen to avoid
overflow by satisfying
δmax +1 M
ϕ amax < . (2.65)
2
In practice, we set M = N to use the Paillier or Joye-Libert schemes, such that the prop-
erties (2.62) and (2.63) can be used with the homomorphic operations of the schemes.
Equation (2.65) can then be ignored as N is typically very large (N > 21024 ) and ϕ can
be made sufficiently large to make quantisation errors negligible. Lastly, as with the
simplified notation of Paillier functions, encoding EM,ϕ,δ (·) and decoding E−1
M,ϕ,δ (·) will
denote elementwise operations when inputs are multi-dimensional.
17
3. Estimate Fusion on an Untrusted Cloud
3.1. Problem Formulation
Motivated by the key step in multi-sensor fusion, we are interested in transmitting local
sensor state estimates over a network to be fused by a fusion cloud. In particular, we
consider centralised FCI fusion, as introduced in section 2.1.6, over a public network
and at an untrusted fusion cloud. The aim is for fusion to be computed by the cloud
on encrypted sensor data to preserve individual and fused estimate confidentiality, that
is, no estimate information should be made available to network eavesdroppers, sensors
that did not produce it or the fusion cloud itself. A trusted querying third party, holding
appropriate secret keys, is presumed to exist which can request and process the fused
estimate information from the cloud.
The concrete estimation problem is captured by a time-independent process defined
by its state x ∈ Rd and is estimated by sensors i, 1 ≤ i ≤ n, each producing a state
estimate and estimate error covariance,
P−1 d −1
fus x̂fus ∈ R and Pfus ∈ R
d×d
, (3.3)
are produced. A trusted querying party can then request (3.3) from the cloud when
desired.
The cryptographic aims of this problem are captured by the actions of the involved
parties and the accepted leakage of confidential information.
Honest-but-curious parties We assume that all sensors and the fusion cloud follow fu-
sion protocols correctly and that no injection or modification to transmitted data
is performed by network eavesdroppers. However, all parties may use any learned
information for external malicious gain. Collusion between any malicious parties
is considered possible.
Encrypted estimates meeting IND-CPA Permitted leakage is such that all estimate in-
18
3. Estimate Fusion on an Untrusted Cloud
The relatively strict estimation and security aims above can be difficult to achieve
in general and relaxations of some requirements may be necessary to achieve others.
This will be seen in the two methods presented later in this chapter. Participants,
communications between them and whether they are trusted, concerning the ideal aims
above, are summarised graphically in figure 3.1.
Estimator 1 Estimator n
P−1 −1
1 x̂1 , P1 P−1 −1
n x̂n , Pn
Network Eavesdroppers
Cloud
P−1 −1
fus x̂fus , Pfus
Querying Party
Figure 3.1.: Trusted (green) and untrusted (red) participants, and the communications
between them in the cloud fusion problem.
Trusted sensors In this method, we assume that sensors are trusted. That is, only the
fusion cloud and eavesdroppers are considered honest-but-curious adversaries, and
no sensor estimate information should be made available to them.
Leakage of fusion weights While all estimate information available to colluding mali-
cious parties should be encrypted with a scheme meeting the IND-CPA notion, we
make an exception for the FCI fusion weights (2.44), which may be leaked to both
the fusion cloud and eavesdroppers.
Here, we also note that the weakening of cryptographic guarantees caused by the leakage
of fusion weights also has an upside that benefits fusion performance. The leakage of
19
3. Estimate Fusion on an Untrusted Cloud
weights allows the cloud to prioritise some sensor data over others. For example, in
bandwidth-limited networks, communication with sensors of lower weight, and therefore
high uncertainty, may be dropped in favour of those that lead to better fusion results.
Lastly, we assume that the trusted sensors are computationally capable of locally run-
ning both the Paillier and Lewi encryption schemes, introduced in sections 2.2.2 and
2.2.4, and require a one-time network key distribution step before fusion of sensor data
can take place at the cloud. This key distribution step consists of a trusted party gener-
ating a Paillier scheme public key pair pk and sk and a shared Lewi scheme symmetric
key sko . The public key pk is made available to the cloud and sensors, the secret key sk
to the querying party and the shared ORE key sko to the sensors. The sharing of these
keys can be performed by any public-key encryption scheme such as RSA [29].
P−1 −1 −1
fus x̂fus = ω1 P1 x̂1 + (1 − ω1 )P2 x̂2 (3.4)
and
P−1 −1 −1
fus = ω1 P1 + (1 − ω1 )P2 , (3.5)
with 0 ≤ ω1 ≤ 1, and note the suitability of addition and scalar multiplication to the
Paillier scheme when the weight ω1 is known. To compute the fused information vector
P−1 −1
fus x̂fus and information matrix Pfus homomorphically, local estimate information must
first be encoded as integers before encryption at the sensors. Using the Q number format
in section 2.2.5, we let M = N , where N is the Paillier modulus, choose an appropriate
precision ϕ and denote encoding with multiplicative depth δ as Eδ (·). Encoding, en-
cryption and fusion with Paillier homomorphic properties (2.47) and (2.49) is then given
by
Epk E1 P−1 fus x̂fus ≈ E0 (ω1 ) ⊗ Epk E0 P−1
1 x̂1 ⊕ E0 (1 − ω1 ) ⊗ Epk E0 P−1
2 x̂2
(3.6)
and
Epk E1 P−1 fus ≈ E0 (ω1 ) ⊗ Epk E0 P−11 ⊕ E0 (1 − ω1 ) ⊗ Epk E0 P−1 2 , (3.7)
20
3. Estimate Fusion on an Untrusted Cloud
intersection can be used to compute the two-sensor FCI fusion weight constraint (2.42),
namely
ω1 tr(P1 ) = (1 − ω1 ) tr(P2 ) . (3.8)
To evaluate (3.8) with comparisons at the cloud, a public stepsize g ≤ 1 is chosen, such
that 1/g ∈ N, and both sensors discretise the weight 0 ≤ ω1 ≤ 1 and compute resulting
sequences of either side of the equality in (3.8). This results in the sequence
at sensor 1 and
⟨tr(P2 ), (1 − g) tr(P2 ), (1 − 2g) tr(P2 ), . . . , 0⟩ (3.10)
at sensor 2. Comparison of same-index values in the sequences (3.9) and (3.10) leads to
the bounds ιg < ω1 < (ι + 1)g, for some index ι, that can be used to approximate the
true solution as ω̂1 = ιg + g/2 ≈ ω1 , or in the case of an equality, ω̂1 = ιg = ω1 . To
obtain this approximation without additional leakage, elements in (3.9) and (3.10) are
encrypted with the ORE key sko . As no homomorphic operations are performed with
the scheme an arbitrary precision integer encoding can be used and is neglected from
the notation below. The sequence produced by sensor 1 is therefore given by
D E
L L L L
Esk o
(0), Esko (g tr(P1 )), E sko (2g tr(P 1 )), . . . , Esko (tr(P1 )) (3.11)
where we note the difference between left and right encryptions for each sensor, allowing
comparisons between sequences. Efficiently findable using a binary search, the approxi-
mate solution when comparing elements of the two sequences can be seen graphically in
figure 3.2, where the approximation is taken as halfway between consecutive comparisons
that change sign.
In this way, computing fusion on the cloud homomorphically can be performed when
having access to only local encryptions of information vectors and matrices, (3.7) and
(3.6), in addition to the sequences of ORE encryptions (3.11) and (3.12) that leak an
approximation ω̂1 ≈ ω1 .
21
3. Estimate Fusion on an Untrusted Cloud
tr(P1 ) ω1 tr(P1 )
(1 − ω1 ) tr(P2 )
Solution Bounds
Approximate Solution
tr(P2 )
and
n
X
P−1
fus = ωi P−1
i . (3.14)
i=1
P
When the fusion weights ωi , 1 ≤ i ≤ n, ni=1 ωi = 1, are known, we can again use the
appropriate integer encoding and Paillier homomorphic properties to compute the fusion
homomorphically as
Epk E1 P−1fus x̂fus ≈ ⊕ni=1 E0 (ωi ) ⊗ Epk E0 P−1
i x̂i (3.15)
and
Epk E1 P−1
fus ≈ ⊕ni=1 E0 (ωi ) ⊗ Epk E0 P−1
i . (3.16)
What remains is to compute the weights ωi at the cloud such that the n-sensor FCI
conditions (2.42) are met. Similar to the two-sensor case, we can use sequences of ORE
encryptions to leak an approximation to this result.
Each condition (2.42) is considered as a partial problem, that is,
22
3. Estimate Fusion on an Untrusted Cloud
Therefore, to compute (3.20) at the cloud leaking only comparisons required to com-
pute the fusion weights, we approximate the solutions to (3.18) with ORE sequences
similar to the two-sensor case. Each sensor i uses sko to encrypt the discretisation
D E
L L L L
Esko
(0), E sko
(g tr(P i )), E sko
(2g tr(Pi )), . . . , Esk o
(tr(P i )) , if i is odd, or
D E (3.21)
R R R R
Esko
(0), Esk o
(g tr(Pi )), Esk o
(2g tr(Pi )), . . . , Esk o
(tr(Pi )) , if i is even,
resulting in sequences of the same form as (3.11) and (3.12). The value ω̂i = ιg+g/2 ≈ ωi ,
or in the case of an equality ω̂i = ιg = ωi , for some index ι, is used to approximate the
(n−1) (n−1)
solution ω̂ i ≈ ωi . A visualisation of solving (3.20) with partial solutions (3.18)
in the three-sensor case is graphically shown in figure 3.3.
A resulting estimate ω̂ ≈ ω can then be used with (3.15) and (3.16) to compute the
fusion of n information vectors and matrices at the cloud.
23
3. Estimate Fusion on an Untrusted Cloud
(1)
ω1
n
X
ωi = 1
i=1
1.0 ω1
(2)
0.0 Solution Subspace S1 (γ)
0.5 0.5
ω3 ω1
0.0 1.0
0.0 0.5 1.0
ω2
(2)
ω2
n
X
ωi = 1
i=1
1.0 0.0 Solution Subspace S2 (γ)
0.5 (1)
ω2 0.5
ω3 ω1
0.0 1.0
0.0 0.5 1.0
ω2
n
X
ωi = 1
i=1
Solution Subspace S1 (γ)
1.0 0.0 Solution Subspace S2 (γ)
FCI Solution ω
0.5 0.5
ω3 ω1
0.0 1.0
0.0 0.5 1.0
ω2
Figure 3.3.: Solving fusion weights ω as the intersect of partial solutions (3.17).
24
3. Estimate Fusion on an Untrusted Cloud
we get the computational complexity for the sensors, cloud and querying party. These
can be seen in table 3.2, where unencrypted FCI algorithm complexities are also shown
for reference. These complexities show the additional computational cost required for
providing the security benefits of the presented scheme and must naturally be reflected
in chosen hardware when developing a system where the benefits are desired.
25
3. Estimate Fusion on an Untrusted Cloud
tion to be encrypted with a notion meeting IND-CPA at the fusion cloud and eavesdrop-
pers while allowing the leakage of fusion weights.
Since Paillier encryptions (3.15) and (3.16) meet the IND-CPA notion, this information
meets the desired aims. The remaining available information to the cloud and eaves-
droppers are the sequences encrypted by the Lewi ORE scheme. This scheme meets the
simulation-based security discussed in section 2.2.4 and is shown in section 3.2.2 to cor-
respond to the leakage of approximations to the weights ωi , in addition to some leakage
beyond the used ciphertext order comparisons due to the relaxation of the IND-OCPA
notation (which can be difficult to quantify in context). Lastly, we also acknowledge an
implicit leakage of estimate dimension d associated with the use of elementwise encryp-
tion. Although methods for the homomorphic encryption of vectors exist [65], we leave
this as future work on this topic and note that the dimension d may leak information
about the data fusion use case but that estimates themselves remain encrypted.
The leakages present in the introduced method, namely the leakage of fusion weights
and estimate dimensions, may lead to inferences about sensor hardware and must nat-
urally be considered when planning the implementation of this method in a real-world
system.
3.2.5. Simulation
Along with the discussions above, we have implemented a simulation of the method to
demonstrate its fusion accuracy when compared to the FCI algorithm on a trusted cloud.
A constant-velocity linear system,
1 0 0.5 0
0 1 0 0.5
xk+1 = 0 0 1
x + wk , (3.23)
0 k
0 0 0 1
26
3. Estimate Fusion on an Untrusted Cloud
Each sensor ran a local linear IF from section 2.1.4, initialised with the true state of the
system, before processing and sending its estimate information, P−1 −1
k,i x̂k,i and Pk,i , to the
cloud for fusion. At each timestep, the time-independent fusion of information vectors
and matrices was computed homomorphically at the cloud and decrypted by the querying
party. The simulation was written in the Python and C programming languages, using
the Paillier PHE scheme library [110], and using a key size of 512 bits for encryption
schemes. Figure 3.4 shows the average estimation error of 1000 simulations when using
our algorithm with varying stepsizes g alongside the standard FCI algorithm. In all
0.35
0.30
Mean Square Error (MSE)
0.25
0.20
0.15
0.10 g = 0.1
g = 0.2
0.05 g = 0.5
FCI Benchmark
0.00
0 10 20 30 40 50
Simulation Timestep
Figure 3.4.: Average MSE with varying stepsize g over 1000 simulation runs.
1
cases, resulting plaintext information vectors and matrices were converted to estimates
and estimate error covariances before comparison with the true simulated state. From
the figure, it can be seen that the estimation error of our method is similar to the normal
FCI method when stepsize g is small, g = 0.1, but grows as expected when g, and thus
the possible error in weights ωi is increased.
27
3. Estimate Fusion on an Untrusted Cloud
Since the system described by (3.23), (3.25) and estimated by the IF reaches an
estimation steady-state, fusion weights ωi do as well. Figure 3.5 shows the steady state
error of estimated weights when compared to the true FCI weights. Here, the maximum
ω̂ Estimate Error
0.05
Mean Square Error (MSE)
0.04
0.03
0.02
0.01
0.00
0.1 0.2 0.5
g
28
3. Estimate Fusion on an Untrusted Cloud
party. The remaining operations are then evaluated on unencrypted inputs to produce
the final fusion results. First, we note that FCI fusion (2.38), (2.39) and (2.44) can be
rearranged and weights substituted to obtain
n
!−1 n
X 1 X 1
P−1
fus x̂fus = P−1 x̂ (3.28)
tr(Pi ) tr(Pi ) i i
i=1 i=1
and !−1
n
X n
X
1 1
P−1 = P−1 . (3.29)
k,fus tr(Pi ) tr(Pi ) i
i=1 i=1
29
3. Estimate Fusion on an Untrusted Cloud
30
3. Estimate Fusion on an Untrusted Cloud
their estimate information. This, in turn, supports the dynamic joining and leaving of
sensors in the network without affecting the cloud or the operations of the querying
party.
presented method and the unencrypted FCI algorithm is again shown for reference. Here
we see that the burden of computation is reduced when compared to the method leaking
weights in section 3.2. This can be attributed to no longer requiring the Lewi ORE
scheme and the computational simplicity of the final fusion steps at the querying party
compared to the required decryption operations. These computational requirements are
a necessity for providing the specified security and fusion aims and must be considered
when choosing hardware for a physical system where the aims are desired.
31
3. Estimate Fusion on an Untrusted Cloud
the implicit leakage of state dimension d is again present in this method due to the
reliance on elementwise encryption.
Lastly, when discussing security, we recall that the partial computation of FCI in this
method supports the dynamic joining and leaving of sensors during fusion, but note
that the implementation of this in practice introduces additional implicit leakages that
need to be considered. Periodic estimation from a sensor may reveal when the sensor
is within an estimation range or context, potentially leaking sensor privacy. To combat
this, appropriate methods to mitigate implicit leakage need to be considered for real
hardware, for example, sending dummy estimate information, Epk (E0 (0)), Epk (E0 (0))
and Epk (E0 (0)), when sensor i is out of estimation context.
3.3.3. Simulation
To demonstrate the accuracy of the method and compare it to the method in section
3.2 as well as the FCI algorithm it approximates, we have implemented a simulation of
the fusion scenario. Since errors in fusion are now only introduced during real number
quantisation we expect the estimation error to be smaller than that in section 3.2. Code
was written in the Python programming language, again using the Paillier PHE scheme
library [110]. A key size of 512 bits was used, and the constant-velocity linear model
in (3.23) was implemented. At each timestep k, the system state xk was measured by
m = 4 sensors, 1 ≤ i ≤ 4, with measurements z k,i following the measurement models
(3.25) and covariances (3.26). Using a linear IF, initialised with the true state of the
system, each sensor produced estimate information P−1 −1
k,i x̂k,i and Pk,i , respectively, that
were processed, encrypted and fused at the cloud and querying party. The fusion error
results of 1000 simulation runs are shown in figure 3.6. From the figure, we can see the
0.35
0.30
Mean Square Error (MSE)
0.25
0.20
0.15
0.10
Without Leaking Weights
0.05 Leaking Weights (g = 0.2)
FCI Benchmark
0.00
0 10 20 30 40 50
Simulation Timestep
Figure 3.6.: Average MSE of presented fusion methods over 1000 simulations.
1
32
3. Estimate Fusion on an Untrusted Cloud
expected similarity in performance between all three methods. The better approximation
of the fusion weights in the method from this section results in slightly more accurate
results than those with the method from section 3.2, however, choosing a smaller stepsize
g can reduce this difference, albeit increase complexity.
33
4. Non-Linear Measurement Fusion with
Untrusted Participants
4.1. Problem Formulation
In this problem, we aim to lay down a foundation for solving general non-linear mea-
surement fusion where all transmitted data from sensors and the estimator remains
confidential to those producing it. Solving the general problem is complicated by the
broad measurement definition and the need for concrete communications to be known
when proving cryptographic aims. Instead, we first study a specific non-linear problem.
The presented solution to this problem will lend itself to solving a class of related but
non-exhaustive non-linear measurement fusion problems with the same communication
and cryptographic requirements, discussed later in this chapter. We consider the specific
context of range sensor navigation, where no sensor is to learn any information about the
navigator or other sensors beyond their local measurements, while the navigator learns
no information about individual sensors beyond its location estimate. The problem is
two-fold, in that we require explicit cryptographic requirements with a suitable encryp-
tion scheme meeting them as well as an estimation scheme that can use the scheme in
the context of range-only navigation.
To give a formal cryptographic requirement in a distributed setting, we first consider
the communication requirements of our context and define attacker capabilities and the
desired security of a suitable encryption scheme. In this section, we define a communi-
cation protocol and the relevant formal definition of security we aim to achieve, followed
by the estimation problem to which we will apply it.
34
4. Non-Linear Measurement Fusion with Untrusted Participants
(t) (t)
⟨θ1 , . . . , θl ⟩
l
X l
X
(t) (t) (t) (t) (t)
e1 = a1,j θj e(t)
n = an,j θj
j=1 j=1
Sensor 1 Sensor n
n X
X l n
X
(t) (t) (t)
ai,j θj = ei
i=1 j=1 i=1
(t) (t)
e1 en
Sensor 1 Sensor n
35
4. Non-Linear Measurement Fusion with Untrusted Participants
Global Navigator Broadcast We assume that broadcast information from the navigator
is received by all sensors involved in the protocol.
Consistent Navigator Broadcast We assume that broadcast information from the nav-
igator is received equally by all sensors. This means the navigator may not send
different weights to individual sensors during a single instance t.
We justify the global broadcast assumption by noting that any subset of sensors within
the range of the navigator can be considered a group and treated as the global set during
estimation, generalising the method, while the widespread use of cheap non-directional
antennas supports the assumption of consistent broadcasts. The final assumption refers
to the known problem of misbehaving sensors [111, 112], often requiring additional com-
plicated detection mechanisms, and will not be considered in this chapter.
We are now ready to define the type of encryption scheme we want for the spec-
ified communication protocol and the security guarantees it should provide. We let
a linear combination aggregation scheme be defined as a tuple of the four algorithms
(Setup, Enc, CombEnc, AggDec). These will be used by a trusted setup party, the navi-
gator, and sensors 1 ≤ i ≤ n. They are defined as follows.
Setup(κ) On input of security parameter κ, generate public parameters pub, the number
of weights l, the navigator’s public and private keys pka and ska,0 and the sensor
private keys ska,i , 1 ≤ i ≤ n.
Enc(pka , x) The navigator and sensors can encrypt any value x ∈ Z with the navigator’s
public key pka and obtain the encryption Epka (x).
(t) (t) (t) (t)
CombEnc(t, pka , ska,i , Epka (θ1 ), . . . , Epka (θl ), ai,1 , . . . , ai,l ) At instance t, sensor i com-
(t) P (t) (t)
putes the encrypted linear combination Epka ,ska,i (ei ) = Epka ,ska,i ( lj=1 ai,j θj ) us-
ing its secret key ska,i .
(t) (t)
AggDec(t, pka , ska,0 , e1 , . . . , en ) At instance t, the navigator computes the aggregation
P (t) P P (t) (t)
of linear combinations ni=1 ei = ni=1 lj=1 ai,j θj using its public and private
keys pka , ska,0 .
36
4. Non-Linear Measurement Fusion with Untrusted Participants
The security notions we want these algorithms to meet reflect the previously stated
estimation security goals. The navigator should learn no information from individual
sensors while sensors should learn no information from the navigator or any other sensors.
In the context of the introduced communication protocol, this can be summarised as the
following notions.
37
4. Non-Linear Measurement Fusion with Untrusted Participants
where ⊤
si = sx,i sy,i (4.5)
is the location of sensor i.
We aim to provide a filter that estimates the navigator’s state xk , at every timestep k,
without learning sensor positions si , measurements zk,i and measurement variances rk,i
beyond the information in the corresponding aggregation leakage function. Similarly,
sensors should not learn any information about current state estimates or any other
sensor information. Leakage will be further discussed in section 4.3.5, but we note that
from any sequential state estimates, following known models, some sensor information
leakage can be computed by the navigator. In the context of our leakage function, we
will show that this corresponds to the global sums of private sensor information, while
individual, or subsets of sensors’, information remains private. Similarly, corrupted
sensors with access to one or more measurements can produce state estimates of their
own, leaking information about navigator state estimates, however, the most accurate
estimates, requiring all measurements, will always remain private to the navigator.
38
4. Non-Linear Measurement Fusion with Untrusted Participants
number of weights to combine, l > 1, and set public parameter pub = H, navigator
public key pka = N and navigator private key ska,0 = (p, q). Sensor secret keys
P ska,i , 1 ≤ i ≤ n − 1, uniformly from ZN 2 and setting the
are generated by choosing
last key to ska,n = − n−1
i=1 ska,i .
making use ofPthe Paillier homomorphic properties (2.47) and (2.49). Correctness
follows from ni=1 ska,i = 0 and
l
Y (k,ϵ)
ska,i (k,ϵ) ai,j
H(tk,ϵ ) Epka (θj ) (mod N 2 )
j=1
l
Y
ska,i (k,ϵ) (k,ϵ)
≡H(tk,ϵ ) Epka (ai,j θj ) (mod N 2 )
j=1
l
Y (k,ϵ) (k,ϵ)
≡H(tk,ϵ ) ska,i
(N + 1)ai,j θj
ρN
j (mod N 2 )
j=1
Pl (k,ϵ) (k,ϵ)
ai,j θj
≡H(tk,ϵ )ska,i (N + 1) j=1 ρ̃N
i (mod N 2 ) ,
Q
for some values ρj ∈ ZN , 1 ≤ j ≤ l, and ρ̃i = lj=1 ρj . Here, ρ̃N
i and H(tk,ϵ )
ska,i
can be considered the noise terms corresponding to the two levels of encryption
from pka and ska,i , respectively.
(k,ϵ) (k,ϵ) Q (k,ϵ)
AggDec(tk,ϵ , pka , ska,0 , e1 , . . . , en ) Aggregation is computed as e(k,ϵ) = ni=1 ei
(mod N 2 ), removing the aggregation noise terms, and is followed by Paillier scheme
decryption
n X
X l
(k,ϵ) (k,ϵ) L((e(k,ϵ) )λ (mod N 2 ))
ai,j θj = (mod N ) , (4.8)
L((N + 1)λ (mod N 2 ))
i=1 j=1
ψ−1
with λ = lcm(p − 1, q − 1) and L(ψ) = N . The correctness of the aggregation
39
4. Non-Linear Measurement Fusion with Untrusted Participants
in (4.7), by
(k,ϵ) (k,ϵ)
(N + 1)θj ai,j
(mod N 2 ) . (4.10)
This is due to the removal of ρN
j terms during decryption and can be used to reduce the
(k,ϵ)
navigator’s broadcast communication cost by the number of weights θj that do not
hold any information private to the navigator and are known by the sensors in advance.
ŷ k|k−1 = P−1 −1
k|k−1 x̂k|k−1 and Yk|k−1 = Pk|k−1 , (4.11)
40
4. Non-Linear Measurement Fusion with Untrusted Participants
respectively. The update equations for n sensor measurements at time k, with measure-
ment models (4.3), are given by
n
X
−1
ŷ k|k = ŷ k|k−1 + Ĥ⊤ r
k,i i z k,i − hi (x̂ k|k−1 ) + Ĥk,i x̂ k|k−1 (4.12)
i=1
and
n
X
−1
Yk|k = Yk|k−1 + Ĥ⊤
k,i ri Ĥk,i , (4.13)
i=1
with Jacobians
∂hi
Ĥk,i = (4.14)
∂x x̂k|k−1
for sensors 1 ≤ i ≤ n. The updated information vector and matrix can then be used
in a local filter prediction step at the navigator, with any suitable filter for the known
system model (4.2).
In the form above, at every timestep k, all sensitive sensor information required for
state estimation is captured in the measurement vector
−1
ik,i = Ĥ⊤ r
k,i i z k,i − h (x̂
i k|k−1 ) + Ĥ x̂
k,i k|k−1 (4.15)
41
4. Non-Linear Measurement Fusion with Untrusted Participants
Jacobian of hi at x̂k|k−1 ,
x̂k|k−1 −sx,i ⊤
√
(x̂k|k−1 −sx,i )2 +(ŷk|k−1 −sy,i )2
√ ŷk|k−1 −sy,i
Ĥk,i = (x̂k|k−1 −sx,i )2 +(ŷk|k−1 −sy,i )2 , (4.17)
0
..
.
are considered. Now, the functions allow rearrangement of h′i and the corresponding
Jacobian Ĥ′k,i to a linear combination of powers of location elements in x̂k|k−1 , as
⊤ 2
h′i (x) = x y − si
= (x − sx,i )2 + (y − sy,i )2 (4.19)
= x2 + y 2 − 2sx,i x − 2sy,i y + s2x,i + s2y,i ,
and ⊤
2x̂k|k−1 − 2sx,i
2ŷk|k−1 − 2sy,i
Ĥ′k,i = 0 . (4.20)
..
.
42
4. Non-Linear Measurement Fusion with Untrusted Participants
2 ] = r
term vk,i ) is given by E[2hi (xk )vk,i + vk,i k,i and can be used to mean-adjust the
squared measurement above, producing the modified measurements
′ 2
zk,i = zk,i − rk,i
= hi (xk )2 + 2hi (xk )vk,i + vk,i
2
− rk,i (4.23)
= h′i (xk ) + ′
vk,i ,
′ = 2h (x )v +v 2 −r . This noise, again a function
with now zero-mean noise term vk,i i k k,i k,i k,i
of vk,i , has variance
′
Var[vk,i ] = 4hi (xk )2 rk,i + 2rk,i
2
, (4.24)
still dependent on hi . To use the modified measurements (4.23) with the EIF, we require
an estimate for Var[vk,i′ ] at the sensor as well. Additionally, a conservative estimate,
′
(4.25)
⪆ Var[vk,i ],
at each sensor i.
The modified measurement model (4.21) can now be used for localisation, when mea-
surements are modified by (4.23) and their new variances estimated with (4.25).
′−1 ′
i′k,i = Ĥ′⊤ ′ ′
k,i rk,i (zk,i − hi (x̂k|k−1 ) + Ĥk,i x̂k|k−1 )
h i⊤ (4.26)
= αi(k,1) αi(k,2) 0 · · · ,
43
4. Non-Linear Measurement Fusion with Untrusted Participants
with
(k,1) ′−1 3 ′−1 2 ′−1 ′−1
αi = (2rk,i )x̂k|k−1 + (2rk,i )x̂k|k−1 ŷk|k−1 + (−2rk,i sx,i )x̂2k|k−1 + (−2rk,i 2
sx,i )ŷk|k−1
′−1 ′ ′−1 2 ′−1 2 ′−1 3
+ (2rk,i zk,i )x̂k|k−1 + (−2rk,i sx,i )x̂k|k−1 + (−2rk,i sy,i )x̂k|k−1 + (2rk,i sx,i )
′−1 ′−1 ′
+ (2rk,i sx,i s2y,i ) + (−2rk,i sx,i zk,i ),
(k,2) ′−1 3 ′−1 2 ′−1 ′−1
αi = (2rk,i )ŷk|k−1 + (2rk,i )x̂k|k−1 ŷk|k−1 + (−2rk,i sy,i )x̂2k|k−1 + (−2rk,i 2
sy,i )ŷk|k−1
′−1 ′ ′−1 2 ′−1 2 ′−1
+ (2rk,i zk,i )ŷk|k−1 + (−2rk,i sx,i )ŷk|k−1 + (−2rk,i sy,i )ŷk|k−1 + (2rk,i sy,i s2x,i )
′−1 3 ′−1 ′
+ (2rk,i sy,i ) + (−2rk,i sy,i zk,i ),
and
′−1 ′
I′k,i = Ĥ′⊤
k,i rk,i Ĥk,i
(k,3) (k,4)
αi αi 0 ···
(k,5) (k,6)
αi αi 0 · · · (4.27)
= ,
0 0 0 · · ·
.. .. .. . .
. . . .
with
(k,3) ′−1 2 ′−1 ′−1 2
αi = (4rk,i )x̂k|k−1 + (−8rk,i sx,i )x̂k|k−1 + (4rk,i sx,i ) ,
(k,4) ′−1 ′−1 ′−1 ′−1
αi = (4rk,i )x̂k|k−1 ŷk|k−1 + (−4rk,i sy,i )x̂k|k−1 + (−4rk,i sx,i )ŷk|k−1 + (4rk,i sx,i sy,i ) ,
(k,5) (k,4)
αi = αi ,
(k,6) ′−1 2 ′−1 ′−1 2
αi = (4rk,i )ŷk|k−1 + (−8rk,i sy,i )ŷk|k−1 + (4rk,i sy,i ) .
The above rearrangements give i′k,i and I′k,i as linear combinations of elements in
{x̂3k|k−1 , ŷk|k−1
3
, x̂2k|k−1 ŷk|k−1 , x̂k|k−1 ŷk|k−1
2
,
(4.28)
x̂2k|k−1 , ŷk|k−1
2
, x̂k|k−1 ŷk|k−1 , x̂k|k−1 , ŷk|k−1 } ,
that capture all private state information in x̂k|k−1 required by the sensors. The corre-
sponding EIF update steps (4.12) and (4.13) then become
n
X
ŷ k|k = ŷ k|k−1 + i′k,i (4.29)
i=1
and
n
X
Yk|k = Yk|k−1 + I′k,i , (4.30)
i=1
respectively.
44
4. Non-Linear Measurement Fusion with Untrusted Participants
Remark. The above has been derived for two-dimensional localisation but can be sim-
ilarly derived for the three-dimensional case. However, as can be seen from the rear-
rangements, the number of weights increases combinatorially with the state dimension,
thus affecting the cost of communication as well.
4.3.3. Pseudocode
Measurement modification, number encoding and linear combination aggregation are
all required to compute the EIF from the previous section and keep all sensor and
navigator information confidential. In this section, we summarise this process and give
the pseudocode for its execution. As in the previous chapter, we use the Q number
format from section 2.2.5 for encoding real number inputs, letting M = N , where N
is the generated public key, choosing an appropriate precision ϕ and denoting encoding
with multiplicative depth δ as Eδ (·). The confidential localisation filter consists of the
following steps.
Setup The Setup algorithm from section 4.2 is run only once by a trusted party. pub = H
and the navigator public key pka = N are made public, and the navigator and
sensor secret keys, ska,0 = (p, q) and ska,i , 1 ≤ i ≤ n, are distributed accordingly.
Prediction At each timestep k, the navigator computes the prediction of its current
state and its covariance with a local filter before encrypting weights (4.28) with
Enc and broadcasting them to the sensors. This has been shown in algorithm 4.
Measurement At each timestep k, sensors modify their measurements with (4.23) and
(4.25) before computing elementwise encryptions of i′k,i and I′k,i with CombEnc and
sending them back to the navigator. This is shown in algorithm 5.
Update At each timestep k, the navigator aggregates and decrypts received measure-
ment vectors and matrices with AggDec, before computing the EIF update equa-
tions (4.29) and (4.30). This is shown in algorithm 6.
Algorithms 4, 5 and 6 have also been summarised graphically in figure 4.2. Here,
Epka ,ska,i (·) and Eδ (·) denote elementwise operations with the same parameters.
45
4. Non-Linear Measurement Fusion with Untrusted Participants
ŷ k|k−1 , Yk|k−1
D E
Epka (E0 (θ)) | θ ∈ {x̂3k|k−1 , ŷk|k−1
3 ,...}
Sensor 1 Sensor n
(a) Prediction.
Epka ,ska,1 (E1 (i′k,1 )), Epka ,ska,n (E1 (i′k,n )),
Epka ,ska,1 (E1 (I′k,1 )) Epka ,ska,n (E1 (I′k,n ))
′ , r′
zk,1 ′ , r′
zk,n
k,1 k,n
Sensor 1 Sensor n
(b) Measurement.
Pn ′
Pn ′
i=1 ik,i , i=1 Ik,i
ŷ k|k , Yk|k
(c) Update.
Figure 4.2.: Procedure at timestep k for the proposed confidential range-only measure-
ment EIF.
46
4. Non-Linear Measurement Fusion with Untrusted Participants
where all functions Hj , 1 ≤ j ≤ ν, do not depend on any sensitive sensor information, are
sufficient for rearranging corresponding measurement vectors and matrices, ik,i and Ik,i ,
in a similar form and applying the encryption scheme in section 4.2 to the distributed
fusion problem.
To stress the applicability of this solution to the sub-class of non-linear problems,
we note that the presented method using range-only measurements does not directly fit
into this category, as shown in section 4.3.1, requiring modification to measurements to
achieve the desired form in (4.31). Similarly, other non-linear measurements that do not
directly suit the required form but can be modified accordingly are also solvable by the
presented method.
47
4. Non-Linear Measurement Fusion with Untrusted Participants
48
4. Non-Linear Measurement Fusion with Untrusted Participants
49
4. Non-Linear Measurement Fusion with Untrusted Participants
can learn the individual sums weighted by the same weight, the sums
( n n n
)
X X X
−1 −1 −1
2rk,i , −rk,i sx,i , −2rk,i sx,i , . . . (4.32)
i=1 i=1 i=1
can be leaked as well. From this leakage, we can see that sensitive sensor information,
′ , r ′ and s , is present only in their complete sums
zk,i k,i i
n
X n
X n
X n
X
′ ′
zk,i , rk,i , sx,i and sy,i , (4.33)
i=1 i=1 i=1 i=1
which can in practice be interpreted as the leakage of their averages. Therefore, in the
context of our proposed localisation method, LCAO leakage corresponds to the averages
of sensors’ sensitive information, while individual sensor information remains private.
Considering the generalisation of the method discussed in section 4.3.4, the leakage
of an LCAO scheme in the context of general measurement fusion can be interpreted
similarly. Sensitive sensor information when measurement functions are in the form
(4.31) result in only
Ptheir sums being
P present in associated leaked measurement vectors
and matrix sums, ni=1 ik,i and ni=1 Ik,i , corresponding to leakage of average sensitive
information only.
4.3.6. Simulation
As well as having shown the theoretical backing for the security of our scheme, we
have simulated the proposed localisation method to evaluate its performance. As in the
previous chapter, a two-dimensional, constant-velocity linear system model,
1 0 0.5 0
0 1 0 0.5
xk =
0 0 1
x + wk , (4.34)
0 k−1
0 0 0 1
was simulated. The navigator used a linear KF for local state prediction while the al-
gorithms in section 4.3.3 were used for measurement updates. Code was written in the
C programming language using the MPI library [113] to support asynchronous com-
putations by the sensors and the navigator. The MG1 mask generation function and
the SHA256 hash function from the OpenSSL library [114] were used to implement the
hash function H, and the Libpaillier library [115] was used for the Paillier encryption
50
4. Non-Linear Measurement Fusion with Untrusted Participants
scheme. Additionally, GNU libraries, GSL [116] and GMP [117] were used for algebraic
operations and multiple-precision encoded integers, respectively. All timed executions
were performed on a 3.33GHz Xeon W3680 CPU, running on the Windows Subsystem
for Linux (WSL).
To capture the dependence of the estimated modified measurement variances rk,i ′ on
original measurements zk,i , we considered multiple sensor layouts, each with four sen-
sors, with varying average sensor distances from the navigator. The layouts along with
the initial state and a sample track are shown visually in figure 4.3. To demonstrate the
Normal Big
100
0
Location y
−100
Quite Big Very Big
100
−100
−100 0 100 −100 0 100
Location x
Figure 4.3.: Considered simulation layouts with varying distances between a sample nav-
igator track and sensors. 1
accuracy of the method, we compared the MSE of the presented filter to the standard
EIF using unmodified measurements. Estimation in each layout from figure 4.3 con-
sisted of 50 filter iterations and was run 1000 times. Unmodified measurement variances
were chosen as rk,i = 5 for all k > 0 and a large fractional precision factor, ϕ = 232 ,
was chosen. Simulation results can be seen in figure 4.4. From these results, we see
the similarity in performance between the presented confidential localisation filter and
that of the unmodified EIF. We also see that varying the distances between sensors and
the navigator has little impact on the performance of the presented method. We can
attribute the similar performance to the conservativeness of estimated modified measure-
ment variances rk,i ′ , eliminating additional filter divergences, and to the high fractional
51
4. Non-Linear Measurement Fusion with Untrusted Participants
Normal
20
Big
20
Mean Square Error (MSE)
Quite Big
20
Very Big
20
0
0 10 20 30 40 50
Simulation Timestep
Figure 4.4.: Average MSE of the presented confidential filter for the different layouts
over 1000 simulation runs. 1
52
4. Non-Linear Measurement Fusion with Untrusted Participants
sizes (bit lengths of N ). Here, increasing the number of sensors primarily affected the
number of inter-process communications and aggregation steps due to the asynchronous
C implementation. We can see that the predominant computational costs stem from
150
Runtime (s)
100
50
0
2 3 4 5
Number of Sensors
Figure 4.5.: Average simulation runtimes with varying key sizes and numbers of sensors.
1
cryptographic computations and are directly dependent on the chosen key size. In prac-
tice, choosing a key size should take into account the duration of secrecy and the secret
key lifetime. For example, when relying on the DCRA for security, as is the case for
the scheme presented in section 4.2, a key length of 2048 bits is recommended for en-
crypting government documents [118]. For our implementation and the aforementioned
hardware, a 2048 bit long key results in a filter update roughly every 1.7s. However,
if sensors are mobile and past navigations are not considered confidential, reduced key
sizes may be sufficient. Further, a greater decrease in computation time may be achieved
with additional code optimisations and more powerful hardware, not considered in this
work.
53
4. Non-Linear Measurement Fusion with Untrusted Participants
54
5. Provable Estimation Difference
5.1. Problem Formulation
In this chapter, we look at the problem of formalising estimation performances from a
cryptographic perspective and allowing meaningful cryptographic guarantees when com-
paring estimators. The scenario that we will use to build this formalisation, capturing a
generally applicable scenario, is one where system and measurement models are known
and stochastic, and state estimators can have access to secret keys, providing them with
a certain privilege. Estimators holding no keys are termed unprivileged. In addition,
we will develop a single-sensor scheme that quantifies and cryptographically guarantees
a difference between privileged and unprivileged estimator performances when both es-
timators have access to the same measurements and when models are Gaussian and
linear. Further, we look at the extension to multiple sensors and the effect of fusion
on cryptographic estimation performance guarantees as well as the applicability of the
method to non-linear models.
To capture the aim of comparing a privileged and unprivileged estimator, we first
define how to assess the estimation difference between them, and which algorithms are
required to characterise a privileged estimation scheme. After giving relevant formal
cryptographic definitions, the considered single-sensor privileged estimation problem and
its extension to multiple sensors are presented.
55
5. Provable Estimation Difference
In addition to the scheme above, we also give the following definitions to help formalize
our desired security notion.
Now we can give the security notion that captures the formal requirements of the
estimation difference we want to capture.
for all k > 0, some negligible covariance function and where matrices Dk are semi-
definite, that is, Dk ⪯ 0 or Dk ⪰ 0. Here, estimators A and A′ are running in
polynomial-time with respect to the security parameter κ, and all probabilities are taken
over randomness introduced in models MS and MM , estimators A and A′ , and algo-
rithms Setup and Noise.
56
5. Provable Estimation Difference
Informally, the above definition states that no estimator that can only access un-
{up} {up}
privileged measurements z 1 , . . . , z k can estimate a state xk for a timestep k with
an MSE covariance less than an equivalent estimator with access to privileged measure-
{p} {p}
ments z 1 , . . . , z k , by a margin of at least Dk . We also note that by taking probabilities
over randomness introduced in the system model, and therefore the possible true states
xk , the definition fits a Bayesian interpretation of probability for any stochastic system
model.
z k = Hk xk + v k , (5.4)
with noise terms v k,i ∼ N (0, Rk,i ) and known non-zero covariances Rk,i ∈ Rm×m . In
addition to these models, we again assume synchronisation, between all estimators and
sensors i, in timesteps k, simplifying later cryptographic evaluation.
In this scenario, each sensor holds its own secret key skg,i , 1 ≤ i ≤ n, which is shared
57
5. Provable Estimation Difference
Performance Loss Lower Bound (PLLB) Here, we aim to guarantee a lower bound on
the estimation performance loss of any unprivileged estimator e[0,n] on a privilege-
π estimator e[π,π] . Naturally, this will remain a lower bound when unprivileged
estimators have access to fewer unprivileged measurements or privileged estimators
have access to more.
Performance Gain Upper Bound (PGUB) This bound will guarantee an upper bound
on the estimation performance gain of any estimator e[π,n] on a privilege-π estima-
tor e[π,π] . The bound similarly remains an upper bound when fewer unprivileged
measurements are fused.
Lastly, a suitable scheme should be one with at least two free parameters responsible for
controlling the values of these two bounds.
Remark. We stress that the two bounds that will be guaranteed only bound the perfor-
mances of estimators of the specified forms. That is, nothing is said about estimators
which may corrupt sensors to obtain keys beyond their privilege or additional unprivi-
leged measurements. Bounds on leakage caused by corrupting sensors can in some cases
′ ′
be captured by estimators of a new form e[π ,τ ] , but are in general beyond the scope of
this thesis.
58
5. Provable Estimation Difference
estimation at estimators that cannot remove it. This added noise is a keystream gen-
erated by the sensor’s secret key and can only be removed from measurements by an
estimator holding the same key.
as
1
gk = S 2 ψk (5.9)
1 1 1
for any matrix S 2 such that S 2 S 2 ⊤ = S. We also note that for the correct removal of
noise terms g k by the privileged estimator, index information k is required but available
when sensors and estimators are synchronised, as assumed in the problem.
59
5. Provable Estimation Difference
z ′k = z k + g k , (5.10)
z ′k = Hk xk + v k + g k , (5.11)
Privileged estimation An estimator that holds the secret key skg can compute the Gaus-
sian key stream ψt , t > 0, and therefore the added noise vectors g k at every timestep
k. Given the modified measurements (5.10), computing z k = z ′k − g k obtains mea-
surements following the measurement model (5.4) exactly.
Intuitively, we can see that the two types of estimators have the difference between
their estimation errors dependent on matrix S.
60
5. Provable Estimation Difference
Noise(pub, skg , k, MS , MM , z 1 , . . . , z k ) Using the stream cipher key skg and public pa-
rameters pub, create an unprivileged measurement by (5.10). Set and return the
{p} {up}
privileged measurement z k = z k and unprivileged measurement z k = z ′k .
Here, we note that in the Setup algorithm above, the inclusion of an initial state estimate,
its error covariance and the generated noise covariance in the public parameters pub are
present only for the completeness of the cryptographic definition and not a requirement
for the security of the scheme.
The idea behind our proof sketch relies on the optimality of the linear KF introduced in
section 2.1.2. Given an initial estimate and its error covariance, the KF produces updated
estimates with the minimum MSE achievable for any estimator when all measurements
z 1 , . . . , z k are observed, models are Gaussian and linear, and the same initialization is
used. Since the KF also preserves the initial error covariance order,
for two different filter estimate error covariances Pk and P′k , we can define an error
(l) (l)
covariance lower-bound Pk for all possible initialisations by setting P0 = 0 and com-
puting the KF error covariance using the combined predict and update equations
−1
(l) (l) (l)
Pk = I − (Fk Pk−1 F⊤ ⊤ ⊤ ⊤
k + Qk )Hk Hk (Fk Pk−1 Fk + Qk )Hk + Rk Hk ·
(5.14)
(l)
Fk Pk−1 F⊤ k + Qk .
for any estimator A following definition 5.1.2 and any Gaussian and linear models MS
and MM . This leads us to the proof sketch.
Proof Sketch
We wish to show that the scheme in section 5.2.2 meets {D1 , D2 , . . . }-Covariance Priv-
ilege for Models MS and MM , for a computable series Dk , k > 0 dependent on a noise
parameter S, when MS and MM are Gaussian and linear.
Since a cryptographically pseudorandom stream cipher is used, the stream integers,
and therefore the uniform samples υt and Gaussian samples ψt , are indistinguishable
from those generated from a truly random stream for any PPT estimator without the
secret key. We persist with the previous assumption that floating-point representations
of ψt are sufficiently close to Gaussian and assume the KF to provide optimal estimation
when using floating-point arithmetic. Using the Setup and Noise algorithms given in
section 5.2.3 leads to pseudorandom measurements z ′k that are indistinguishable from
measurements following the unprivileged measurement model (5.12). We can then com-
61
5. Provable Estimation Difference
′(l) ′(l)
pute a lower-bound Pk for any unprivileged estimator as P0 = 0 and
−1
′(l) ′(l) ′(l)
Pk = I − (Fk Pk−1 F⊤ k + Q k )H⊤
k Hk (F P
k k−1 k F ⊤
+ Qk )H⊤
k + Rk + S Hk ·
(5.16)
′(l)
Fk Pk−1 F⊤ k + Q k .
Taking the difference of (5.16) and the lower bound error covariances for privileged
estimators (5.14) produces the series
′(l) (l)
Dk = Pk − Pk , (5.17)
(l) ′(l)
for k > 0, which can be tuned by the parameter S. Since both series Pk and Pk give
the lowest possible error covariance of the respective estimators, an estimator following
the true model (5.4) can always be created for one following the unprivileged model
(5.12) such that their error covariances differ by at least Dk for each timestep k. A
reduction proof can therefore be constructed, in which the existence of an unprivileged
estimator that produces estimates such that (5.2) does not hold, implies the existence
′(l)
of an estimator with an error covariance lower than Pk following model (5.12). As
no such estimator exists, we conclude that our scheme meets {D1 , D2 , . . . }-Covariance
Privilege for Models MS and MM , when models are Gaussian and linear, concluding
our proof sketch.
Implicit Assumptions
In addition to the proof sketch, we stress some comments on accepting cryptographic
guarantees in terms of estimation models MS and MM when used to estimate a physical
process or approximate continuous models. The following assumptions are made in this
scenario.
Exact models When assigning a model to a physical process, any cryptographic guar-
antees about the model assume it describes the process exactly. Often, models
assume a Bayesian interpretation of probability (a stochastic state) or are chosen
to simplify estimation, resulting in the possibility of better estimation given alter-
native or more complicated models. Although the standard for state estimation,
we state the assumption to highlight the distinction between models and a physical
process.
Floating-point approximation As stated in section 5.2.1 and the proof sketch above,
floating-point approximations to real numbers complicate cryptographic guaran-
tees when relying on proofs using real numbers such as KF optimality. While
optimal estimation with floating-point numbers is beyond the scope of this thesis,
their prevalence in the field of state estimation justifies the assumption of suffi-
cient similarity and the insignificance of associated error introduced to the security
notion.
62
5. Provable Estimation Difference
Non-Linear Systems
As the presented scheme provides a provable performance difference between privileged
and unprivileged estimators when models are Gaussian and linear, it leaves the question
of what can be said about the covariance privilege notion in our scheme when models
are arbitrary non-linear functions. The basis of our cryptographic guarantee is that op-
timal estimators for the considered models are known and therefore guarantee a certain
difference between privileged and unprivileged estimators’ performances. Here, we as-
sume that models are exact but accept that the cryptographic guarantee is useful even
when physical processes are not modelled perfectly, as long as optimal linear estimators
exist and estimate the process sufficiently well. With this reasoning, we argue that the
covariance privilege proof sketch can be similarly applied to non-linear methods when
using a non-linear (and non-optimal) estimator. In this case, the difference is no longer
cryptographically guaranteed, even if models were exact, since better estimators may ex-
ist. However, a derivable difference in performance between known and well-performing
estimators, with access to privileged and unprivileged measurements, respectively, still
provides meaningful and valuable security information.
5.2.4. Simulation
Simulation results of the presented privileged estimation scheme are shown here in ad-
dition to the theoretical backing above. As in previous chapters, we simulated the
two-dimension time-invariant constant velocity system model,
1 0 0.5 0
0 1 0 0.5
xk =
0 0 1
x + wk , (5.18)
0 k−1
0 0 0 1
Two measurement models were considered, with bounded and unbounded system errors,
respectively, and estimators were implemented using the linear KF with initial error
covariance 0. Simulations were written in the Python programming language and the
AES block cipher in counter mode (AES-CTR) [28] was used as the cryptographically
secure stream cipher.
The first measurement model measured state location, leading to an asymptotically
stable system with bounded error covariances as k → ∞. It was given by
1 0 0 0
zk = x + vk (5.20)
0 1 0 0 k
63
5. Provable Estimation Difference
and
5 2
v k ∼ N 0, . (5.21)
2 5
The sensor added pseudorandom Gaussian samples with a covariance S = 35·I according
to our scheme in section 5.2.2. Figure 5.1 shows the average error covariance traces and
the MSE of a privileged and unprivileged estimator for 1000 simulations runs using the
models (5.18) and (5.20). As expected, it can be seen that the privileged estimator’s
8
8
4 4
2 2
0 0
0 25 50 75 100 0 25 50 75 100
Simulation Timestep
Figure 5.1.: Error covariance trace and average MSE from 1000 simulation runs with
measurement model (5.20) 1
error covariance trace is lower than the unprivileged estimator’s and that the privileged
estimator has a lower MSE. The difference in trace between the two estimators has also
been plotted and equals the trace of the series (5.17) due to the simulation initial error
covariance 0.
The second simulation considered an asymptotically unstable system where only state
velocity is measured, leading to an unbounded error covariance as k → ∞. It was given
by
0 0 1 0
zk = x + vk , (5.22)
0 0 0 1 k
and the same noise distribution and keystream covariance S as in the bounded case.
Figure 5.2 shows the average error covariance traces and MSE of estimation from 1000
simulation runs with models (5.18) and (5.22) and shows similar results.
Both figures capture the difference in estimation error between the best possible esti-
mators given the simulated processes (in terms of MSE) and support the security proof
sketch in section 5.2.3.
64
5. Provable Estimation Difference
500 500
300 300
200 200
100 100
0 0
0 25 50 75 100 0 25 50 75 100
Figure 5.2.: Error covariance trace and average MSE from 1000 simulation runs with
measurement model (5.22) 1
65
5. Provable Estimation Difference
and S(1) = V + W. Denoting generated multivariate standard Gaussian noise (5.8) and
added Gaussian noise (5.9) for sensor i at timestep k as ψ k,i and g k,i , respectively, the
(1:n)
generation of all n multivariate Gaussian noises at timestep k, g k , can be computed.
This can be done by
g k,1
.
g (1:n) = .
k .
g k,n
(5.24)
ψ k,1
1 .
= S(n) 2 · .. ,
ψ k,n
where each ψ k,i is computed as ψ k in (5.8) using uniform samples generated with key skg,i ,
1 1 1
and S(n) 2 is a matrix such that S(n) 2 S(n) 2 ⊤ = S(n) . Notably, as we consider sequential
access to keys, it is important that the vector of the first π noises g k,i , 1 ≤ i ≤ π, in (5.24),
(1:π)
denoted g k , can be reproduced by an estimator of privilege π, holding only the keys
skg,i , 1 ≤ i ≤ π. One case where this is possible is when a lower-triangular decomposition,
1
such as the Cholesky decomposition, is used to compute S(n) 2 from S(n) . Then, each
correlated Gaussian sample g k,i is computable from preceding standard samples ψ k,j ,
j ≤ i only, and the generalised noise generation equation
ψ k,1
(π) 12 ..
g (1:π)
k
= S · . (5.25)
ψ k,π
(1:π)
generates the same first π noises g k as would be obtained from (5.24). This is due
(π) 12 1
to S ∈ Rπm×πm equalling the top left block of matrix S(n) 2 when using the lower-
triangular decomposition.
(1:n)
At every timestep k, g k can then be generated with (5.25) using all n keys and used
(1:π)
to modify sensor measurements, while the subset g k can be generated by estimators
of privilege π using only the keys they hold.
66
5. Provable Estimation Difference
with measurement noise v k,i ∼ N (0, Rk,i ) and the vector of all added pseudorandom
(1:n)
noises g k ˙ N (0, S(n) ). As we assume that sensors are synchronised in k, we can
∼
capture the correlation between these modified measurements exactly by considering
the stacked measurement model for any estimator with access to τ measurements at
timestep k, as
′(1:τ ) (1:τ ) (1:τ ) (1:τ )
zk = zk + g (1:τ
k
)
= Hk xk + v k + g (1:τ
k
)
, (5.27)
(1:τ ) (1:τ ) (1:τ )
with v k ∼ N (0, Rk ) and g k ˙ N (0, S(τ ) ), where
∼
z ′k,1 z k,1 Hk,1
(1:τ ) ..
= ... , z k = ... ,
′(1:τ ) (1:τ )
zk = . , Hk
z ′k,τ z k,τ Hk,τ
v k,1 Rk,1 0 0
(1:τ ) .. (1:τ ) ..
vk = . , Rk = 0 . 0
v k,τ 0 0 Rk,τ
and S(τ ) ∈ Rτ m×τ m defined by (5.23).
Since we are using a cryptographically sound stream cipher to generate the added
Gaussian keystream, the pseudorandom samples are indistinguishable from truly ran-
dom ones to estimators without appropriate keys, which leads us to three observable
measurement models, that is, the models that capture all the information available to
an estimator exactly, for three types of mutually exhaustive estimators. Recalling the
estimator notation introduced in section 5.1.3, we have
Estimators of the form e[0,τ ] Here, no keys are held by an unprivileged estimator with
(1:τ )
access to τ measurements, thus all generated noises g k are indistinguishable from
(τ )
noises from the truly random distribution N (0, S ). For these estimators, we can
rewrite the measurement equation (5.27) as the observed measurement model
[0,τ ] (1:τ )
zk = Hk xk + v ′k , (5.28)
(1:τ )
with truly Gaussian term v ′k ∼ N (0, Rk + S(τ ) ).
Estimators of the form e[π,π] Estimators with keys for all the sensors to which they have
access can generate all added noises and subtract them from the received measure-
(1:π) [π,π] ′(1:π) (1:π)
ments. That is, g k can be generated and z k = zk − gk computed to
give the observed measurement model equal to receiving unmodified measurements
only,
[π,π] (1:π) (1:π)
zk = Hk xk + v k , (5.29)
67
5. Provable Estimation Difference
(1:π) (1:π)
where v k ∼ N (0, Rk ).
Estimators of the form e[π,τ ] , π < τ Lastly, we want the observed measurement model
when only some accessible measurements can have their noises removed. Here, the
noises from sensors i > π which cannot be removed are conditionally dependent
(1:π) (1:π)
on the known noises g k . Since we can generate the noises g k and know that
(1:τ )
gk ˙ N (0, S(τ ) ), we can write
∼
" # (π)
(1:π)
gk 0 S V̄
g (1:τ )
= ∼
˙ N , , (5.30)
k (π+1:τ )
gk 0 V̄⊤ S(τ −π)
where V̄ ∈ Rπm×(τ −π)m is a block matrix with every block equal to V, and compute
the conditional pseudorandom Gaussian distribution
⊤ (π)−1 (1:π) (τ −π) ⊤ (π)−1
g (π+1:τ
k
)
| g (1:π)
k
∼
˙ N V̄ S g k
, S − V̄ S V̄ . (5.31)
(1:π)
Now, subtracting the known noises g k and the means of the unknown noises
(5.31) from received measurements,
" #
(1:π)
[π,τ ] ′(1:τ ) g k
zk = zk − (1:π) , (5.32)
V̄⊤ S(π)−1 g k
where " #!
(1:π)
Rk 0
v ′k ∼N 0, (π+1:τ ) . (5.34)
0 S(τ −π) − V̄⊤ S(π)−1 V̄ + Rk
68
5. Provable Estimation Difference
Central noise generation To compute noises centrally, (5.25) can be computed for all
n noises at a central processor and each noise g k,i sent to the respective sensor i
before it modifies its local measurement by (5.26).
Sequential noise generation To compute the same noises sequentially for each timestep
k, sensor 1 can generate its noise independently using its current standard Gaussian
1
sample ψ k,1 , by g k,1 = S(1) 2 ψ k,1 . Each following sensor i > 1 can generate its noise
(1:i−1)
g k,i given the preceding noises g k and following the conditional reasoning in
(5.31), as
1
g k,i = V̄⊤ S(i−1)−1 g (1:i−1)
k
+ (S(1) − V̄⊤ S(i−1)−1 V̄) 2 ψ k,i . (5.35)
(1:i)
After local noise generation, sensor i sends its and preceding noises, g k , to the
next sensor i+1. This method has the clear downside of increasing communication
costs with each successive generation but requires no central communicator.
(1:n)
In both cases above, the computation of all noises g k can be performed offline, reduc-
ing the complexity of real-time measurement modification.
69
5. Provable Estimation Difference
scheme. Since the observed measurement models for these estimators, (5.28) and (5.29),
interpret available measurements as a single stacked measurement, and since we do not
consider estimators that corrupt sensors, we can treat the stacked measurement as com-
ing from a single sensor and use the notion of covariance privilege in definition 5.1.4 to
guarantee the bound. The associated privileged estimation scheme for the PLLB can be
written for each privilege π as
Setup Given the system model (5.3), all measurements models (5.5) (interpretable as a
single stacked measurement model) and a security parameter κ used by all sensors,
generate n stream cipher keys skg,i , 1 ≤ i ≤ n, and let the scheme definition
secret key skg include all n keys. Generate the correlated and uncorrelated noise
components V and W, an initial estimate and error covariance x̂0 and P0 , and
include these in the public parameters pub.
NoisePLLB Given parameters, cipher keys, a timestep k and true sensor measurements
(1:n) {p} (1:π) {up} ′(1:π)
z k , let z k = z k and z k = z k from (5.27).
With the above formulation, we can use the KF to compute the optimal estimate error
{p} {up}
covariances for estimators with access to only measurements z k or z k , for all k as in
the proof sketch in section 5.2.3. Again, an initial covariance P0 = 0 is used, giving the
minimum achievable error covariance for an estimator e[π,π] , with access to measurements
[π,π]
identical to z k , as
[π,π] [π,π] (1:π)⊤
Pk = I − (Fk Pk−1 F⊤ k + Qk )Hk ·
(1:π) [π,π] (1:π)⊤ (1:π) −1 (1:π)
Hk (Fk Pk−1 F⊤ k + Q k )H k + Rk Hk · (5.36)
[π,π]
Fk Pk−1 F⊤ k + Qk
[π,π]
and P0 = 0. Similarly, the same can be done for an estimator e[0,n] , with access to
[0,n]
measurements indistinguishable from z k , as
[0,n] [0,n] (1:n)⊤
Pk = I − (Fk Pk−1 F⊤ k + Qk )Hk ·
(1:n) [0,n] (1:n)⊤ (1:n) (n) −1 (1:n)
Hk (Fk Pk−1 F⊤ k + Q k )H k + Rk + S Hk · (5.37)
[0,n]
Fk Pk−1 F⊤ k + Qk ,
[0,n]
and P0 = 0. The bounds (5.36) and (5.37) are constructed such that at every timestep
k, h i
[π,π] [π,π] [π,π]
Pk ⪯ Cov A k, MS , MM , z 1 , . . . , z k − xk (5.38)
and h i
[0,n] [0,n] [0,n]
Pk ⪯ Cov A k, MS , MM , z 1 , . . . , z k − xk (5.39)
70
5. Provable Estimation Difference
produces a series where for any PPT estimator e[0,n] , an equivalent PPT estimator e[π,π] ,
lower bounded in error by (5.36), can always be created such that the difference between
their error covariances at timestep k is at least DPLLB,k . The existence of an estimator
violating the notion implies the existence of a linear estimator with error covariance lower
than the KF, proving the bound by contrapositive. We therefore conclude that the Setup
and NoisePLLB algorithms above meet {DPLLB,1 , DPLLB,2 , . . . }-Covariance Privilege for
System Model 5.3 and Stacked Measurement Models 5.5.
In the above, we lower bound the estimation performance loss an estimator e[0,n] has
on estimators e[π,π] . In the cases where the unprivileged estimator has access to fewer
measurements, e[0,τ ] , τ < n, or the privileged one to more, e[π,τ ] , τ > π, the achievable
difference can only increase (fewer measurements increase optimal error covariance while
more decrease it). This ensures the computed bound remains a lower bound between
any unprivileged and privilege-π estimators.
where " #
(1:π)
Rk 0
X= (π+1:n) (5.42)
0 S(n−π) − V̄⊤ S(π)−1 V̄ + Rk
[π,n]
and P0 = 0. Again, the bounding series are such that (5.38) and
h i
[π,n] [π,n] [π,n]
Pk ⪯ Cov A k, MS , MM , z 1 , . . . , z k − xk (5.43)
71
5. Provable Estimation Difference
produces a series where for any PPT estimator e[π,n] , an equivalent PPT estimator e[π,π] ,
lower bounded in error by (5.36), can always be created such that the difference between
their error covariances at timestep k is at least DPGUB,k . With the same reasoning
as for the lower bound, we conclude that the Setup and NoisePGUB algorithms above
meet {DPGUB,1 , DPGUB,2 , . . . }-Covariance Privilege for System Model 5.3 and Stacked
Measurement Models 5.5.
In (5.44), DPGUB,k ⪯ 0 for all k > 0 and lower bounds the (negative) loss in perfor-
mance an estimator e[π,n] has on estimators e[π,π] . We refer to the bound as an upper
bound as its negation −DPGUB,k , k > 0, upper bounds the estimation performance gain
achievable by e[π,n] on the estimators e[π,π] , as desired in the multiple sensor problem
from section 5.1.3. In the case where fewer unprivileged measurements are accessible,
e[π,τ ] , τ < n, this gain decreases, keeping the upper bound valid for any estimators e[π,τ ] ,
τ > π.
Non-Linear Systems
Again, we are left with the question of what can be said about the above covariance
privilege proof sketches when models are arbitrary non-linear functions. Using the same
reasoning for the usefulness of the notion in the presence of a single sensor and with non-
linear models, discussed in section 5.2.3, we argue that applying the above methodology
to non-linear methods, and therefore non-optimal estimators, remains useful as well.
That is, although the differences are no longer cryptographically guaranteed, since better
estimators may exist, derivable bounds PLLB and PGUB when some arbitrary well-
performing estimators are known still provides meaningful security information in a
multiple sensor privileged estimation environment.
5.3.5. Simulation
Lastly, a simulation for the multiple sensor scheme is presented to demonstrate the effects
of the correlated and uncorrelated components V and W, respectively, on the bounds
PLLB and PGUB. We simulated the same time-invariant constant velocity system model
1 0 0.5 0
0 1 0 0.5
xk = 0 0 1
x + wk , (5.45)
0 k−1
0 0 0 1
72
5. Provable Estimation Difference
with
0.42 0 1.25 0
1 1.25
wk ∼ N 0 0.42 0 ,
0, 103 · 1.25 0 5.0 0 (5.46)
0 1.25 0 5
which was measured independently by location sensors i, 1 ≤ i ≤ n = 4, with measure-
ment models
1 0 0 0
z k,i = x + v k,i (5.47)
0 1 0 0 k
and
5 2
v k,i ∼ N 0, . (5.48)
2 5
Simulations were implemented in the Python programming language and the AES-CTR
cipher was used for the required stream ciphers. The correlated and uncorrelated pa-
rameters were restricted to the forms V = V · I and W = W · I for simplicity. All
estimators implemented the linear KF with the model parameters above and initialised
with a known initial state (P0 = 0).
Figure 5.3 shows the errors of different privileged estimators with access to varying
sensor measurements when added noise parameters V and W are held constant. As
expected, the error decreases when more keys are available, while a further decrease is
achieved as more additional unprivileged measurements are fused. Here, the differences
in MSE between e[0,4] and e[π,π] (shaded orange region), and between e[π,π] and e[π,4]
(shaded purple region), are bounded on average by the trace of the PLLB series (5.40)
and PGUB series (5.44), respectively, when V = 2 and W = 10.
To demonstrate the effect of parameters V and W (and therefore V and W), figure
5.4 shows their effect on the MSE given fixed estimators. It can be seen that V has
a more prominent effect on the PLLB while W has it on the PGUB. However, it can
also be observed that both parameters affect both bounds to some degree, revealing
some limitations when specific bounds are desired using the proposed scheme. Figure
5.5 further captures this relation between the bounds and the parameters V and W . As
the simulated system is asymptotically stable, steady-state error covariances are reached
as k → ∞, and therefore DPLLB,k and DPGUB,k stabilise as well. From the figure, we
can see that increasing the fully correlated noise parameter V cannot greatly reduce
the PGUB (i.e., bring tr(DPGUB,k ) closer to 0), likely due to the accurate estimation
of this component by privileged estimators and the remaining uncorrelated component
staying unchanged. Simultaneously, however, the fully correlated component can greatly
increase the PLLB (i.e., take tr(DPLLB,k ) further from 0) as it increases the redundancy
of fusing only unprivileged measurements. The effects of increasing W are less one-
sided. The PGUB is reduced due to sufficient uncorrelated noise making the fusion
of unprivileged measurements hold little information even when some keys are known,
but the PLLB is increased, as uncorrelated noise still affects estimators fusing only
unprivileged measurements, albeit less drastically.
Figure 5.5 also shows how the bounds are affected by the privilege π they are computed
73
5. Provable Estimation Difference
1.5
Mean Square Error (MSE)
1.0
0.5
0.0
π=3 π=4
2.0
1.5
1.0
0.5
0.0
0 50 100 0 50 100
Simulation Timestep
Figure 5.3.: Average MSE of different estimators for 1000 simulation runs when V = 2
and W = 10.
74
5. Provable Estimation Difference
3
Mean Square Error (MSE)
0
V = 2, W = 10 V = 10, W = 10
4
0
0 50 100 0 50 100
Simulation Timestep
Figure 5.4.: Average MSE of unprivileged and privilege-2 estimators for 1000 simulation
runs when varying V and W . 1
75
5. Provable Estimation Difference
PLLB PGUB 0
π = 1, V = 5 π = 1, W = 5
2
Steady-State Trace tr( lim Dk )
1
k→∞
−1
π = 2, V = 5 π = 2, W = 5
−1
0 5 10 0 5 10
W V
Figure 5.5.: Steady-state traces of the PLLB and PGUB for privileges π = 1 and π = 2
when V and W are varied. 1
76
5. Provable Estimation Difference
but their complex relationship showed that more care needs to be taken when choosing
them than in the single-sensor case. Both cases were analysed cryptographically and
simulated to evaluate performance.
Future work on provable estimation difference includes hardware implementations to
demonstrate real-time capability, finding independent free parameters in the multiple-
sensor case and exploring methods for decentralised correlated noise generation with
fewer communication costs.
77
6. Conclusion
With the considered problems described and solutions presented, we can conclude this
thesis with a brief discussion of the contributions to security-aware distributed estimation
and future directions of the field. Chapters 3 and 4 aimed to present general solutions
to common estimation problems while taking into consideration the confidentiality of
transmitted data. Difficulties achieving this were first made apparent in chapter 3,
where fusion was computed using PHE by either leaking fusion weights or by requiring
extra computation upon decryption, noting that when no leakage was present estimates
could not be prioritised as may sometimes be beneficial. Similarly, solutions presented
in chapter 4 tackled a specific non-linear problem rather than estimation with arbitrary
non-linear measurements due to the requirement of a fixed communication protocol when
proving cryptographic guarantees in a distributed environment. The provided extension
of the solution to any models that can be written in the required protocol gave a more
general solution, albeit not arbitrary. Although with limitations, it is clear that the
novel solutions provide methods for data-confidential distributed estimation where pre-
vious general solutions did not exist. Chapter 5 tackled a different problem, defining
a general cryptographic notion for the difference between estimators that differ in the
measurements they observe while taking into account the computational capabilities of
attackers. As well as the presented new schemes that can use the notion to prove es-
timation differences, the generality of the definition allows its application to existing
schemes where optimal or near-optimal estimators are known, creating formal security
guarantees where ones did not previously exist. Following the methodology of split-
ting problems into estimation and cryptographic components solved separately, all three
chapters present successful results, aiming to form a basis for future work, with the hope
of even more general security-aware solutions. As hardware advancements are made and
up-and-coming cryptographic solutions such as FHE are further developed, we look for-
ward to interesting developments in the field that may build upon the methods presented
here.
78
A. Linear-Combination Aggregator
Obliviousness
The following game between attacker and challenger defines the security notion of LCAO.
Setup The challenger chooses security parameter κ, runs the Setup(κ) algorithm and
gives pub, l and pka to the attacker
Queries The attacker can now perform encryptions or submit queries that are answered
by the challenger. The types of actions are:
1. Encryption: The attacker chooses a value x and computes an encryption of
x under the aggregator’s public key pka , obtaining Epka (x).
2. Weight Queries: The attacker chooses an instance t and receives the weights
(t)
for that instance encrypted with the aggregator’s public key, Epka (θj ), 1 ≤
j ≤ l.
(t) (t)
3. Combine Queries: The attacker chooses a tuple (i, t, ai,1 , . . . , ai,l ) such that
(t) (t) ′(t′ ) ′(t′ )
for any two chosen query tuples (i, t, ai,1 , . . . , ai,l ) and (i′ , t′ , ai′ ,1 , . . . , ai′ ,l ),
the following condition holds:
(t) ′(t′ )
i = i′ ∧ t = t′ =⇒ ai,j = ai′ ,j , 1 ≤ j ≤ l .
The attacker is then given back the encryption of the linear combination
P (t) (t)
Epka ,ska,i ( lj=1 ai,j θj ) encrypted under both the aggregator public key pka
and the secret key ska,i .
4. Compromise queries: The attacker chooses i and receives the secret key ska,i .
The aggregator’s secret key may also be compromised (when choosing i = 0).
Challenge Next, the attacker chooses an instance t∗ , and a subset of users S ⊆ U where
U is the complete set of users for which no combine queries, for the instance t∗ ,
and no compromise queries, are made for the duration of the game. The attacker
then chooses two series of tuples
D E
(t∗ )(0) (t∗ )(0)
i, t∗ , ai,1 , . . . , ai,l i∈S
and D E
(t∗ )(1) (t∗ )(1)
i, t∗ , ai,1 , . . . , ai,l i∈S ,
79
A. Linear-Combination Aggregator Obliviousness
and gives them to the challenger. In the case that 0 ∈ S (i.e., the aggregator is
compromised) and S = U , it is additionally required that
l
XX l
XX
(t∗ )(0) (t∗ ) (t∗ )(1) (t∗ )
ai,j θj = ai,j θj ,
i∈S j=1 i∈S j=1
(t∗ )
for weights θj , 1 ≤ j ≤ l, returned by a Weight Query with chosen instance t∗ .
The challenger then chooses a random bit β ∈ {1, 0} and returns encryptions
* +
Xl
(t∗ )(β) (t∗ )
Epka ,ska,i ai,j θj i ∈ S .
j=1
More Queries The attacker can now perform more encryptions and submit queries, so
long as the queries do not break the requirements in the Challenge stage. That is,
S ⊆ U.
Guess At the end, the attacker outputs a bit β ′ and wins the game if and only if β ′ = β.
The advantage of an attacker A is defined as
1
AdvLCAO (A) := P[β ′ = β] − .
2
80
B. Cryptographic Proof for Meeting the
LCAO Notion
The scheme in section 4.2 will be shown to meet LCAO by contrapositive. We show that
for any adversary A playing against a challenger using the scheme, we can always create
an adversary A′ playing against a challenger C using the Joye-Libert scheme, such that
for any negligible functions η1 , η2 and security parameter κ. That is, if we assume our
scheme does not meet LCAO, then the Joye-Libert scheme in section 2.2.3 does not meet
AO (which is not the case, [66]).
Proof. Consider adversary A playing the LCAO game. The following is a construction
of an adversary A′ playing the AO game [31] against a challenger C using the Joye-Libert
aggregation scheme.
Setup When receiving N and H as public parameters from C, choose an l > 1 and give
public parameter H, number of weights l, and pka = N to A.
to A.
(t) (t)
Combine Query When A submits a combine query (i, t, ai,1 , . . . , ai,l ), choose the
(t)
weights θj , 1 ≤ j ≤ l, if not already chosen for the instance t, and make
P (t) (t)
an AO encryption query (i, t, lj=1 ai,j θj ) to C. The received response will
Pl (t) (t)
ai,j θj
be of the form (N + 1) j=1 H(t)ska,i ; multiply it by ρ̃N for a random
ρ̃ ∈ ZN and return
Pl (t) (t)
ai,j θj
(N + 1) j=1 ρ̃N H(t)ska,i (mod N 2 )
to A.
Compromise Query When A submits compromise query i, make the same com-
promise query i to C, and return the recieved secret key ska,i to A.
81
B. Cryptographic Proof for Meeting the LCAO Notion
and D E
(t∗ )(1) (t∗ )(1)
i, t∗ , ai,1 , . . . , ai,l i∈S ,
(t∗ )
choose weights θj , 1 ≤ j ≤ l, for instance t∗ and submit AO challenge series
* l
+
X (t∗ )(0) (t∗ )
i, t ,
∗
ai,j θj i ∈ S
j=1
and * +
l
X
i, t , ∗ (t∗ )(1) (t∗ )
ai,j θj i∈S ,
j=1
to A.
for security parameter κ. Lastly, the function H used by our scheme is treated as a
random oracle in the Joye-Libert AO proof and will, therefore, prove our scheme secure
in the random oracle model as well.
82
List of Figures
3.1. Trusted (green) and untrusted (red) participants, and the communications
between them in the cloud fusion problem. . . . . . . . . . . . . . . . . . . 19
3.2. Approximation of ω1 with stepsize g = 0.1. Comparisons are only possible
when ω1 is a multiple of g (points on the graphs). . . . . . . . . . . . . . . 22
3.3. Solving fusion weights ω as the intersect of partial solutions (3.17). . . . . 24
3.4. Average MSE with varying stepsize g over 1000 simulation runs. . . . . . 27
3.5. Steady-state MSE of estimated weights ω̂ with varying stepsize g. . . . . . 28
3.6. Average MSE of presented fusion methods over 1000 simulations. . . . . . 32
5.1. Error covariance trace and average MSE from 1000 simulation runs with
measurement model (5.20) . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
5.2. Error covariance trace and average MSE from 1000 simulation runs with
measurement model (5.22) . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
5.3. Average MSE of different estimators for 1000 simulation runs when V = 2
and W = 10. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74
5.4. Average MSE of unprivileged and privilege-2 estimators for 1000 simula-
tion runs when varying V and W . . . . . . . . . . . . . . . . . . . . . . . 75
5.5. Steady-state traces of the PLLB and PGUB for privileges π = 1 and π = 2
when V and W are varied. . . . . . . . . . . . . . . . . . . . . . . . . . . . 76
83
List of Tables
3.1. Computation complexity of involved encryption operations. . . . . . . . . 25
3.2. Computation complexity for each party. . . . . . . . . . . . . . . . . . . . 25
3.3. Computation complexity of Paillier encryption operations. . . . . . . . . . 31
3.4. Computation complexity for each party. . . . . . . . . . . . . . . . . . . . 31
84
List of Algorithms
1. Encryption at the Sensors . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
2. Partial Fusion at the Cloud . . . . . . . . . . . . . . . . . . . . . . . . . . 30
3. Completing Fusion at the Querying Party . . . . . . . . . . . . . . . . . . 30
4. Navigator Prediction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
5. Measurement at Sensor i . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
6. Navigator Update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
85
Bibliography
[1] B. D. O. Anderson and J. B. Moore, Optimal Filtering. Dover Publications, 1979.
[2] D. Simon, Optimal State Estimation: Kalman, H Infinity and Nonlinear Ap-
proaches. Wiley-Interscience, 2006.
[3] A. G. O. Mutambara, Decentralized Estimation and Control for Multisensor Sys-
tems. CRC press, 1998.
[4] M. Liggins, C. Y. Chong, D. Hall, and J. Llinas, Distributed Data Fusion for
Network-Centric Operations. CRC Press, 2012.
[5] G. Galanis, P. Louka, P. Katsafados, I. Pytharoulis, and G. Kallos, “Applications
of Kalman Filters Based on Non-Linear Functions to Numerical Weather Predic-
tions,” Annales Geophysicae, vol. 24, no. 10, pp. 2451–2460, 2006.
[6] S. Gillijns, O. Mendoza, J. Chandrasekar, B. De Moor, D. Bernstein, and A. Ridley,
“What is the Ensemble Kalman Filter and How Well Does it Work?” in American
Control Conference (ACC), 2006, p. 6.
[7] S. Gezici, Z. Tian, G. Giannakis, H. Kobayashi, A. Molisch, H. Poor, and
Z. Sahinoglu, “Localization via Ultra-Wideband Radios: A Look at Positioning
Aspects for Future Sensor Networks,” IEEE Signal Processing Magazine, vol. 22,
no. 4, pp. 70–84, 2005.
[8] B. Siebler, S. Sand, and U. D. Hanebeck, “Localization with Magnetic Field Dis-
tortions and Simultaneous Magnetometer Calibration,” IEEE Sensors Journal,
vol. 21, no. 3, pp. 3388–3397, 2020.
[9] S. S. Kia, S. Rounds, and S. Martinez, “Cooperative Localization for Mobile
Agents: A Recursive Decentralized Algorithm Based on Kalman-Filter Decou-
pling,” IEEE Control Systems Magazine, vol. 36, no. 2, pp. 86–101, Apr. 2016.
[10] S. Sridhar and A. Eskandarian, “Cooperative Perception in Autonomous Ground
Vehicles Using a Mobile-Robot Testbed,” Intelligent Transport Systems (IET),
vol. 13, no. 10, pp. 1545–1556, 2019.
[11] J. Aulinas, Y. Petillot, J. Salvi, Lladó, and Xavier, “The SLAM Problem:
A Survey,” Artificial Intelligence Research and Development, pp. 363–371, 2008.
[12] S. J. Julier and J. K. Uhlmann, “A Non-Divergent Estimation Algorithm in the
Presence of Unknown Correlations,” in American Control Conference (ACC),
vol. 4, 1997, pp. 2369–2373.
86
Bibliography
[17] A. J. Haug, Bayesian Estimation and Tracking: A Practical Guide. John Wiley
& Sons, 2012.
[18] D. Willner, C. B. Chang, and K. P. Dunn, “Kalman Filter Algorithms for a Multi-
sensor System,” in 15th IEEE Conference on Decision and Control (CDC), 1976,
pp. 570–574.
[20] M. Brenner, J. Wiebelitz, G. von Voigt, and M. Smith, “Secret Program Execu-
tion in the Cloud Applying Homomorphic Encryption,” in 5th IEEE International
Conference on Digital Ecosystems and Technologies (DEST), 2011, pp. 114–119.
[21] K. Ren, C. Wang, and Q. Wang, “Security Challenges for the Public Cloud,” IEEE
Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.
[22] T. Keyser, “Security Policy,” in The Information Governance Toolkit. CRC Press,
2005, p. 6.
[26] J. He, L. Cai, and X. Guan, “Preserving Data-Privacy With Added Noises: Opti-
mal Estimation and Privacy Analysis,” IEEE Transactions on Information Theory,
vol. 64, no. 8, pp. 5677–5690, Aug. 2018.
87
Bibliography
[28] S. Gueron, “Intel Advanced Encryption Standard (AES) New Instructions Set,”
Intel Corporation, 2010.
[29] R. L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Sig-
natures and Public-key Cryptosystems,” Communications of the ACM (CACM),
vol. 21, no. 2, pp. 120–126, 1978.
[35] C. Gentry, “Fully Homomorphic Encryption Using Ideal Lattices,” in 41st ACM
Symposium on Theory of Computing (STOC), 2009, pp. 169–178.
[37] R. L. Lagendijk, Z. Erkin, and M. Barni, “Encrypted Signal Processing for Privacy
Protection: Conveying the Utility of Homomorphic Encryption and Multiparty
Computation,” IEEE Signal Processing Magazine, vol. 30, no. 1, pp. 82–105, 2012.
[38] P. Y. A. Ryan, “Prêt à Voter with Paillier Encryption,” Mathematical and Com-
puter Modelling, vol. 48, no. 9, pp. 1646–1662, 2008.
88
Bibliography
89
Bibliography
[54] F. Zhao, C. Li, and C. F. Liu, “A Cloud Computing Security Solution Based on
Fully Homomorphic Encryption,” in 16th International Conference on Advanced
Communication Technology, 2014, pp. 485–488.
[59] M. S. Daru and T. Jager, “Encrypted Cloud-based Control Using Secret Sharing
with One-time Pads,” in 58th IEEE Conference on Decision and Control (CDC),
2019, pp. 7215–7221.
90
Bibliography
[68] P. D’Arco, R. De Prisco, A. De Santis, A. Pérez Del Pozo, and U. Vaccaro, “Prob-
abilistic Secret Sharing,” in 43rd International Symposium on Mathematical Foun-
dations of Computer Science (MFCS), 2018.
[69] D. Becker, J. Guajardo, and K.-H. Zimmermann, “Revisiting Private Stream Ag-
gregation: Lattice-Based PSA,” in Network and Distributed System Security Sym-
posium. San Diego, CA: Internet Society, 2018.
[72] A. S. Leong, D. E. Quevedo, D. Dolz, and S. Dey, “Information Bounds for State
Estimation in the Presence of an Eavesdropper,” IEEE Control Systems Letters
(L-CSS), vol. 3, no. 3, pp. 547–552, 2019.
[75] A. S. Leong, A. Redder, D. E. Quevedo, and S. Dey, “On the Use of Artificial
Noise for Secure State Estimation in the Presence of Eavesdroppers,” in European
Control Conference (ECC), 2018, pp. 325–330.
91
Bibliography
[80] C. K. Chui and G. Chen, Kalman Filtering with Real-Time Applications. Springer
Science & Business Media, 2013.
[83] The Analytic Sciences Corporation, Applied Optimal Estimation. MIT Press,
1974.
[84] S. Yang and M. Baum, “Extended Kalman Filter for Extended Object Track-
ing,” in IEEE International Conference on Acoustics, Speech and Signal Processing
(ICASSP), 2017, pp. 4386–4390.
[85] M. L. Psiaki and H. Jung, “Extended Kalman Filter Methods for Tracking Weak
GPS Signals,” in 15th International Technical Meeting of the Satellite Division of
The Institute of Navigation (ION GPS), 2002, pp. 2539–2553.
[87] N. Assimakis, M. Adam, and A. Douladiris, “Information Filter and Kalman Filter
Comparison: Selection of the Faster Filter,” International Journal of Information
Engineering (IJIE), vol. 2, pp. 1–5, Jan. 2012.
92
Bibliography
[90] T. Garritsen, “Using the Extended Information Filter for Localization of Humanoid
Robots on a Soccer Field,” Ph.D. dissertation, University of Amsterdam, Infor-
matics Institute, Faculty of Science, 2018.
[93] Y. Wang and X. R. Li, “Distributed Estimation Fusion with Unavailable Cross-
Correlation,” IEEE Transactions on Aerospace and Electronic Systems, vol. 48,
no. 1, pp. 259–278, Jan. 2012.
[95] J. Ajgl and O. Straka, “Inverse Covariance Intersection Fusion of Multiple Esti-
mates,” in 23rd IEEE International Conference on Information Fusion (FUSION),
2020, pp. 1–8.
[98] P. Arambel, C. Rago, and R. Mehra, “Covariance Intersection Algorithm for Dis-
tributed Spacecraft State Estimation,” in American Control Conference (ACC),
vol. 6, 2001, pp. 4398–4403.
[100] D. Fränken and A. Hüpper, “Improved Fast Covariance Intersection For Dis-
tributed Data Fusion,” in 7th International Conference on Information Fusion
(FUSION), vol. 1, 2005, p. 7.
93
Bibliography
[101] H. Zhang, C. Song, M. Hao, and L. Chen, “A Fast Covariance Intersection Tracking
Algorithm Based on CDKF,” in 2019 Chinese Control Conference (CCC), July
2019, pp. 4230–4235.
[103] S. O. Hwang, I. Kim, and W. K. Lee, Modern Cryptography with Proof Techniques
and Implementations. CRC Press, 2021.
[104] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for
Designing Effcient Protocols,” in 1st ACM Conference on Computer and Commu-
nications Security, 1993, pp. 62–73.
[109] F. Farokhi, I. Shames, and N. Batterham, “Secure and Private Control Using
Semi-Homomorphic Encryption,” Control Engineering Practice, vol. 67, pp. 13–
20, 2017.
[112] I. Ben-Gal, “Outlier Detection,” in Data Mining and Knowledge Discovery Hand-
book. Boston, MA, USA: Springer, 2005, pp. 131–146.
94
Bibliography
[117] T. Granlund and The GMP Development Team, “GMP - The GNU Multiple
Precision Arithmetic Library,” https://gmplib.org/, 2020.
95
Thesis Publications
[121] M. Ristic, B. Noack, and U. D. Hanebeck, “Secure Fast Covariance Intersection
Using Partially Homomorphic and Order Revealing Encryption Schemes,” IEEE
Control Systems Letters (L-CSS), vol. 5, no. 1, pp. 217–222, 2021.
[122] M. Ristic and B. Noack, “Encrypted Fast Covariance Intersection Without Leaking
Fusion Weights,” in IEEE International Conference on Multisensor Fusion and
Integration for Intelligent Systems (MFI), 2022, pp. 1–6.
[125] M. Ristic and B. Noack, “Privileged Estimate Fusion With Correlated Gaussian
Keystreams,” in 61st IEEE Conference on Decision and Control (CDC), 2022, pp.
7732–7739.
96