This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

This work has been submitted to Advanced Robotics for possible publication.

Secure Motion-Copying via Homomorphic Encryption

\nameHaruki Takanashia, Kaoru Teranishia, b, and Kiminao Kogisoa CONTACT Haruki Takanashi. Email: takanashi@uec.ac.jp aThe Department of Mechanical and Intelligent Systems Engineering, The University of Electro-Communications, Chofu, Tokyo, Japan, bResearch Fellow of Japan Society for the Promotion of Science
Abstract

This study aims to develop an encrypted motion-copying system using homomorphic encryption for secure motion preservation and reproduction. A novel concept of encrypted motion-copying systems is introduced, realizing the preservation, edition, and reproduction of the motion over encrypted data. The developed motion-copying system uses the conventional encrypted four-channel bilateral control system with robotic arms to save the leader’s motion by a human operator in the ciphertext in a memory. The follower’s control system reproduces the motion using the encrypted data loaded from the secure memory. Additionally, the developed system enables us to directly edit the motion data preserved in the memory without decryption using homomorphic operation. Finally, this study demonstrates the effectiveness of the developed encrypted motion-copying system in free motion, object contact, and spatial scaling scenarios.

keywords:
Motion-copying; encrypted control; experimental validation; four-channel bilateral control; teleoperation
articletype: FULL PAPER

1 Introduction

Motion-copying systems record and reproduce human operations, leveraging bilateral control to extract motion data [1, 2]. The motion-copying systems find applications in fields such as tasks by skilled workers (e.g., spinning), calligraphy, and education [1, 3, 4, 5, 6]. Unlike motion capture and robot teaching, which rely solely on position data, the motion-copying system stores both position and force data. This duality facilitates the replication of intricate movements, notably in skilled labor and surgical procedures.

Numerous studies have been dedicated to enhancing the motion-copying system. For example, spatial scaling (resizing motion trajectories) and time scaling (variable playback speeds) have been studied extensively in  [2, 7, 8, 9, 10, 11]. In [12, 13], the authors have explored the methods of reducing the size of stored motion data and have developed efficient data compression techniques. Furthermore, there have been studies on modeling the environment via the motion data when the follower robot contacts with the environment [14, 15]. In [16, 17], the authors have investigated methods for efficiently searching for motions that match the current environment and configuration within an accumulated database. In [5, 18], the motion-copying system between robots with different structures has been developed. Additionally, the stability of motion-copying systems is analyzed in [19].

However, the network involved in the bilateral control system is needed for operating a motion-copying system effectively. Concerns regarding the security of such networked systems arise when there are malicious attackers on the network. There have been instances of industrial control systems being targeted in cyberattacks, such as Stuxnet and Industroyer [20, 21]. As a countermeasure to cyberattacks on control systems, an encrypted control method that operates on encrypted data using homomorphic encryption [22, 23, 24] has been proposed in [25, 26]. Encrypted control involves encrypting input and output signals and parameters using a specific homomorphic encryption scheme, providing effective protection against eavesdropping and tampering attacks. There have been several application studies on encrypted control, such as PID control systems [27, 28] and encrypted bilateral control systems [29, 30], to enhance cybersecurity for remote control and operation. Enhancing the cybersecurity of motion-copying systems by applying homomorphic encryption is crucial, especially when dealing with sensitive and confidential data such as the movements of skilled workers.

Refer to caption
Figure 1: Conceptual diagram of the encrypted motion-copying system with robotic arms to securely preserve and reproduce human operation, where green lines and blocks indicate encrypted communications and processes.

The objective of this study is to develop an encrypted motion-copying system using homomorphic encryption for secure motion preservation and reproduction. We introduce a novel concept of encrypted motion-copying systems, presented in Fig. 1, where encrypted signals and control parameters are highlighted in green. The concept is an extension of the conventional methods [1, 31] that realizes storing, editing, and reproducing the motion while encrypted. Based on this framework, this study develops the encrypted motion-copying system using the encrypted four-channel bilateral control system with the leader and follower robotic arms from [32]. The encrypted motion-copying system comprises the motion-saving and motion-loading phases. In saving motion, the system uses the encrypted bilateral control system to save the leader’s motion by a human operator in the secure memory in the ciphertext. In loading motion, the follower’s control system reproduces the saved motion. Additionally, the proposed system allows for editing the encrypted stored motion data directly without decryption, facilitating the generation of appropriate motions. By maintaining motion in ciphertext, eavesdropping attempts by malicious entities are thwarted. Finally, this study demonstrates the effectiveness of the developed encrypted motion-copying system in free motion, object contact, and spatial scaling scenarios.

The contributions of this paper are as follows. i) This study presents the new concept of an encrypted motion-copying system, which can be realized using the conventional encrypted four-channel bilateral control system. The developed system is the first application of the encrypted control fashion to motion-copying. ii) This study reveals that homomorphic encryption helps establish a secure framework of motion-copying, bolstering cybersecurity for motion preservation and reproduction.

The reminder structure of this paper is as follows. Section 2 provides preliminary information about the encrypted bilateral control system. Section 3 proposes the encrypted motion-copying system involving the saving and loading phases and how to scale the motion data. Section 4 demonstrates the developed encrypted motion-copying system to confirm the motion reproduction. Finally, Section 5 concludes this paper.

2 Preliminaries

This section provides preliminary information about the homomorphic encryption scheme proposed in [22], the maps between real and integer numbers to encode and decode used in [25], and the encrypted bilateral control system developed in [29].

2.1 Multiplicatively homomorphic encryption

The ElGamal encryption scheme, denoted as =(𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\mathcal{E}=(\mathsf{Gen},\mathsf{Enc},\mathsf{Dec}), consists of three fundamental algorithms: key generation 𝖦𝖾𝗇\mathsf{Gen}, encryption 𝖤𝗇𝖼\mathsf{Enc}, and decryption 𝖣𝖾𝖼\mathsf{Dec}. With a key length of λ\lambda bits, the key generation algorithm, 𝖦𝖾𝗇\mathsf{Gen}, produces a public key kpk_{p} and a private key ksk_{s}, which can be expressed as 𝖦𝖾𝗇(λ)=(kp,ks)\mathsf{Gen}(\lambda)=(k_{p},k_{s}). The encryption algorithm, 𝖤𝗇𝖼\mathsf{Enc}, is responsible for encrypting a plaintext mm using the public key kpk_{p}, resulting in ciphertext cc, i.e., 𝖤𝗇𝖼(kp,m)=c\mathsf{Enc}(k_{p},m)=c. The decryption algorithm, 𝖣𝖾𝖼\mathsf{Dec}, is employed to decrypt the ciphertext cc using both the public key kpk_{p} and the private key ksk_{s}, and it yields the plaintext mm^{\prime}, i.e., 𝖣𝖾𝖼(ks,c)=m\mathsf{Dec}(k_{s},c)=m^{\prime}. It’s important to note that the equation 𝖣𝖾𝖼(ks,𝖤𝗇𝖼(kp,m))=m\mathsf{Dec}(k_{s},\mathsf{Enc}(k_{p},m))=m holds true.

ElGamal encryption possesses a multiplicative homomorphic property, allowing for ciphertext multiplication. Given two plaintexts, m1m_{1} and m2m_{2}, and their respective ciphertexts, c1=𝖤𝗇𝖼(kp,m1)c_{1}=\mathsf{Enc}(k_{p},m_{1}) and c2=𝖤𝗇𝖼(kp,m2)c_{2}=\mathsf{Enc}(k_{p},m_{2}), the resulting ciphertext of their product m1m2m_{1}m_{2} is expressed as 𝖤𝗇𝖼(kp,m1m2)=c1c2\mathsf{Enc}(k_{p},m_{1}m_{2})=c_{1}\otimes c_{2}, where \otimes represents element-wise multiplication. This property is known as a multiplicative homomorphism.

2.2 Encoding and decoding

To utilize ElGamal encryption, real numbers must be encoded to the plaintext space \mathcal{M} using an appropriate quantization gain γ\gamma and aa, as defined by the following function:

Encoder:xxˇ=γx+a,\displaystyle\textrm{Encoder}:\mathbb{R}\ni x\mapsto\check{x}=\lceil\gamma x+a\rfloor\in\mathcal{M}, (1)

where a=0a=0 if x0x\geq 0 and a=pa=p otherwise, and \lceil\cdot\rfloor signifies rounding to the nearest element in the plaintext space \mathcal{M}. If qq and p=2q+1p=2q+1 are prime, qq and pp are called a Sophie Germain prime and a safe prime number, respectively. Such primes play a crucial role in enhancing the security of ElGamal encryption. Furthermore, the decrypted plaintext is decoded as follows:

Decoder:xˇx~=xˇbγ,\displaystyle\textrm{Decoder}:\mathcal{M}\ni\check{x}\mapsto\tilde{x}=\frac{\check{x}-b}{\gamma}\in\mathbb{Q}, (2)

where b=0b=0 if xˇq\check{x}\leq q and a=pa=p otherwise and \mathbb{Q} denotes rational numbers. Hereafter, we redefine 𝖤𝗇𝖼\mathsf{Enc} to perform encoding and encryption and 𝖣𝖾𝖼\mathsf{Dec} to perform decryption and decoding.

Refer to caption
Figure 2: Block diagram of encrypted four-channel bilateral control system [29], where the green blocks represent homomorphic operations.

2.3 Encrypted bilateral control system

The encrypted four-channel bilateral control system with robotic arms, as illustrated in Fig. 2, is used to construct the proposed secure motion-copying system. The control objective is to achieve ideal kinesthetic coupling:

θl(t)θf(t)=0,τle(t)+τfe(t)=0,\displaystyle\theta_{l}(t)-\theta_{f}(t)=0,\quad\tau^{e}_{l}(t)+\tau^{e}_{f}(t)=0, (3)

between the yaw-axis motors of the leader and follower robotic arms:

J¯θl¨(t)=K¯il(t)τld(t),J¯θf¨(t)=K¯if(t)τfd(t),\bar{J}\ddot{\theta_{l}}(t)=\bar{K}i_{l}(t)-\tau_{l}^{d}(t),\quad\bar{J}\ddot{\theta_{f}}(t)=\bar{K}i_{f}(t)-\tau_{f}^{d}(t), (4)

where t0t\geq 0 is a continuous time, θ\theta\in\mathbb{R} is the angle measured by the encoder; τd\tau^{d}\in\mathbb{R} represents the unknown disturbance torque; ii\in\mathbb{R} represents the current input to the motor; J¯\bar{J} and K¯\bar{K} represent the nominal moment of inertia and torque coefficient of the motor, which are described in its specifications; subscripts ll and ff denote the leader and follower, respectively. The torque is expressed in the following equation consisting of modeling error, cable tension, friction, and an external force τe\tau^{e}:

τld(t)\displaystyle\tau^{d}_{l}(t) :=(JJ¯)θ¨l(t)+(K¯K)il(t)+f(θl(t),ωl(t))+τle(t),\displaystyle:=(J-\bar{J})\ddot{\theta}_{l}(t)+(\bar{K}-K)i_{l}(t)+f(\theta_{l}(t),\omega_{l}(t))+\tau^{e}_{l}(t), (5)
τfd(t)\displaystyle\tau^{d}_{f}(t) :=(JJ¯)θ¨f(t)+(K¯K)if(t)+f(θf(t),ωf(t))+τfe(t),\displaystyle:=(J-\bar{J})\ddot{\theta}_{f}(t)+(\bar{K}-K)i_{f}(t)+f(\theta_{f}(t),\omega_{f}(t))+\tau^{e}_{f}(t), (6)

where JJ and KK represent the moment of inertia and the torque coefficient of the motor, which are not measurable, respectively, and a nonlinear function ff of the angle θ\theta and velocity w=θ˙w=\dot{\theta}, encompasses cable tension and friction forces:

f(θl(t),ωl(t))\displaystyle f(\theta_{l}(t),\omega_{l}(t)) :=a1θl(t)+a2tan1(a3ωl(t)+a4)+a5,\displaystyle:=a_{1}\theta_{l}(t)+a_{2}\tan^{-1}{(a_{3}\omega_{l}(t)+a_{4})}+a_{5}, (7)
f(θf(t),ωf(t))\displaystyle f(\theta_{f}(t),\omega_{f}(t)) :=a1θf(t)+a2tan1(a3ωf(t)+a4)+a5.\displaystyle:=a_{1}\theta_{f}(t)+a_{2}\tan^{-1}{(a_{3}\omega_{f}(t)+a_{4})}+a_{5}. (8)

To achieve the control objective for the robotic arm (4), we designed model-based linear controllers consisting of Proportional-Derivative (PD) and Proportional (P) controllers for position and force control, Disturbance Observer (DOB), and Reaction Force Observer (RFOB). Discretizing the controllers by a bilinear transformation with a sampling period TsT_{s} results in the following discrete-time state-space representation:

ψlk=Φξlkfl(Φ,ξlk),ψfk=Φξfkff(Φ,ξfk),\displaystyle\psi_{lk}=\Phi\xi_{lk}\coloneqq f_{l}(\Phi,\xi_{lk}),\quad\psi_{fk}=\Phi\xi_{fk}\coloneqq f_{f}(\Phi,\xi_{fk}), (9)

with

ψlk[xl(k+1)ulk],ψfk[xf(k+1)ufk],ξlk[xlkvlk],ξfk[xfkvfk],Φ=[AcBcCcDc],\displaystyle\psi_{lk}\coloneqq\begin{bmatrix}x_{l(k+1)}\\ u_{lk}\end{bmatrix},\ \psi_{fk}\coloneqq\begin{bmatrix}x_{f(k+1)}\\ u_{fk}\end{bmatrix},\ \xi_{lk}\coloneqq\begin{bmatrix}x_{lk}\\ v_{lk}\end{bmatrix},\ \xi_{fk}\coloneqq\begin{bmatrix}x_{fk}\\ v_{fk}\end{bmatrix},\ \Phi=\begin{bmatrix}A_{c}&B_{c}\\ C_{c}&D_{c}\end{bmatrix}, (10)
xl=[ele˙lqlzlil],xf=[efe˙fqfzfif],ul=[τ^ldτ^leil],uf=[τ^fdτ^feif],vl=[θfθlωlτ^feτ^lef(θl,ωl)],vf=[θlθfωfτ^leτ^fef(θf,ωf)],\displaystyle x_{l}=\begin{bmatrix}e_{l}\\ \dot{e}_{l}\\ q_{l}\\ z_{l}\\ i_{l}\end{bmatrix},\,x_{f}=\begin{bmatrix}e_{f}\\ \dot{e}_{f}\\ q_{f}\\ z_{f}\\ i_{f}\end{bmatrix},\,u_{l}=\begin{bmatrix}\hat{\tau}^{d}_{l}\\ \hat{\tau}^{e}_{l}\\ i_{l}\end{bmatrix},\,u_{f}=\begin{bmatrix}\hat{\tau}^{d}_{f}\\ \hat{\tau}^{e}_{f}\\ i_{f}\end{bmatrix},\,v_{l}=\begin{bmatrix}\theta_{f}\\ \theta_{l}\\ \omega_{l}\\ \hat{\tau}^{e}_{f}\\ \hat{\tau}^{e}_{l}\\ f(\theta_{l},\omega_{l})\end{bmatrix},\,v_{f}=\begin{bmatrix}\theta_{l}\\ \theta_{f}\\ \omega_{f}\\ \hat{\tau}^{e}_{l}\\ \hat{\tau}^{e}_{f}\\ f(\theta_{f},\omega_{f})\end{bmatrix}, (11)

where subscript k0k\geq 0 represents a step (discrete time), ψl8\psi_{l}\in\mathbb{R}^{8} and ψf8\psi_{f}\in\mathbb{R}^{8} are controller outputs for the leader and follower, respectively; ξl11\xi_{l}\in\mathbb{R}^{11} and ξf11\xi_{f}\in\mathbb{R}^{11} are the controller inputs for the leader and follower, respectively; Φ8×11\Phi\in\mathbb{R}^{8\times 11} is identical controller parameters (system matrix) for the leader and follower. Moreover, flf_{l} and fff_{f} indicate the leader and follower controllers, respectively.

Let fl=fl+fl×f_{l}=f_{l}^{+}\circ f_{l}^{\times}, where fl+f_{l}^{+} and fl×f_{l}^{\times} denote addition and multiplication on the leader, respectively, and similarly, ff=ff+ff×f_{f}=f_{f}^{+}\circ f_{f}^{\times} is defined on the follower. If the quantization error is negligibly small, the leader and follower encrypted controllers fl+×f^{\times}_{l\mathcal{E}^{+}} and ff+×f^{\times}_{f\mathcal{E}^{+}} are represented as follows:

fl+×:(𝖤𝗇𝖼(Φ),𝖤𝗇𝖼(ξlk))𝖤𝗇𝖼(Ψlk),ff+×:(𝖤𝗇𝖼(Φ),𝖤𝗇𝖼(ξfk))𝖤𝗇𝖼(Ψfk),\displaystyle f^{\times}_{l\mathcal{E}^{+}}:(\mathsf{Enc}({\Phi}),~\mathsf{Enc}({\xi}_{lk}))\mapsto\mathsf{Enc}({\Psi}_{lk}),\ \ f^{\times}_{f\mathcal{E}^{+}}:(\mathsf{Enc}({\Phi}),~\mathsf{Enc}({\xi}_{fk}))\mapsto\mathsf{Enc}({\Psi}_{fk}), (12)

where Ψlkfl×(Φ,ξlk)\Psi_{lk}\coloneqq f_{l}^{\times}(\Phi,\xi_{lk}) and Ψfkfl×(Φ,ξfk)\Psi_{fk}\coloneqq f_{l}^{\times}(\Phi,\xi_{fk}), which are computed using the multiplicative homomorphism. Define 𝖣𝖾𝖼+f+𝖣𝖾𝖼\mathsf{Dec}^{+}\coloneqq f^{+}\circ\mathsf{Dec}. Then, ψ~lk\tilde{\psi}_{lk} and ψ~fk\tilde{\psi}_{fk} are obtained as follows:

𝖣𝖾𝖼+(𝖤𝗇𝖼(Ψlk))\displaystyle\mathsf{Dec}^{+}(\mathsf{Enc}(\Psi_{lk})) =ψ~lk,𝖣𝖾𝖼+(𝖤𝗇𝖼(Ψfk))=ψ~fk.\displaystyle={\tilde{\psi}}_{lk},\quad\mathsf{Dec}^{+}(\mathsf{Enc}(\Psi_{fk}))={\tilde{\psi}}_{fk}. (13)

where +(𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼+)\mathcal{E}^{+}\coloneqq(\mathsf{Gen},\mathsf{Enc},\mathsf{Dec}^{+}) is a modified ElGamal encryption scheme. In addition, the quantization error, denoted as ψlψ~l\psi_{l}-{\tilde{\psi}}_{l}, is assumed to be negligible in this study, and the definition and derivation of the matrices and vectors are detailed in [29]. Consequently, the encrypted four-channel bilateral control system with the robotic arms, encrypted controller (12), and modified decryption (13), can be constructed as illustrated in Fig. 2, where it features encrypted communications and blocks, highlighted in green.

3 Encrypted Motion-Copying System

This section proposes a concept of encrypted motion-copying systems capable of storing motion data in a ciphertext and editing the stored data without decryption to reproduce the motion. The proposed motion-copying system consists of three phases: saving, spatial scaling, and loading the motion. The saving and loading phases consider the motion-saving and motion-loading systems illustrated in Fig. 3. To realize the proposed concept, this study uses the encrypted four-channel bilateral control system described in Section 2.3.

3.1 Secure motion data memory

Firstly, the secure motion data memory is introduced to store and edit the motion data. The memory is supposed to be located on a specific networked server that the motion-saving and motion-loading systems can communicate with, and the secure motion data on the memory is denoted as a finite set of data sequences:

𝒟={{xk}k=0N,{yk}k=0N},\displaystyle\mathcal{D}=\left\{\{x_{k}\}_{k=0}^{N},\{y_{k}\}_{k=0}^{N}\right\}, (14)

where xkx_{k} and yky_{k} are a ciphertext at step kk and {xk}k=0N\{x_{k}\}_{k=0}^{N} means a sequence of encrypted signal xkx_{k} with data length NN. The multiplicative homomorphism of the ElGamal encryption scheme allows us to scale the data set by scaling parameter α=(αx,αy)2\alpha=(\alpha_{x},\alpha_{y})\in\Re^{2} with the corresponding quantization gain γα>0\gamma_{\alpha}>0. This operation is referred to as spatial scaling [8]. When the motion data are scaled, the updated data set is denoted as

𝒟(α)={{xk𝖤𝗇𝖼(αx)}k=0N,{yk𝖤𝗇𝖼(αy)}k=0N}.\displaystyle\mathcal{D}(\alpha)=\left\{\{x_{k}\otimes\mathsf{Enc}(\alpha_{x})\}_{k=0}^{N},\{y_{k}\otimes\mathsf{Enc}(\alpha_{y})\}_{k=0}^{N}\right\}. (15)

It should be noted that the motion data, 𝒟\mathcal{D} and 𝒟(α)\mathcal{D}(\alpha), and scaling parameter, α\alpha, are all encrypted and stored in the memory. In addition, although the proposed concept enables us to store multiple motion-data sequences with different data lengths in the memory, this paper considers two sequences with identical lengths for simplicity.

Remark 1.

Spatial scaling is required when the size of the follower robot differs between motion-saving and motion-loading phases. This study achieves spatial scaling using multiplicative homomorphic encryption. Meanwhile, the temporal scaling that adjusts timestamps regarding the motion data, proposed [9], involves addition and multiplication, so a fully homomorphic encryption scheme is required to realize our proposed concept. This extension will be future work to address editing the motion data for several conditions.

Refer to caption
(a) Encrypted motion-saving system
Refer to caption
(b) Encrypted motion-loading system
Figure 3: Block diagrams of the proposed encrypted motion-copying system.

3.2 Encrypted motion-saving system

We present the encrypted motion-saving system, illustrated in Fig. 3(a), consisting of the encrypted four-channel bilateral control system and the secure motion data memory to save the leader’s motion data. This study considers that the motion data measured during the operation are the encrypted rotation angle 𝖤𝗇𝖼(θlk)\mathsf{Enc}(\theta_{lk}) and estimated torque 𝖤𝗇𝖼(τ^lke)\mathsf{Enc}(\hat{\tau}^{e}_{lk}) regarding the yaw-axis motor, which appears in the argument and output of the leader’s encrypted controller fl+×f^{\times}_{l\mathcal{E}^{+}} in (12). They are encapsulated within the set denoted as 𝒟\mathcal{D}:

𝒟={{𝖤𝗇𝖼(θlk)}k=0N,{𝖤𝗇𝖼(τ^lke)}k=0N}.\displaystyle\mathcal{D}=\left\{\{\mathsf{Enc}{(\theta_{lk})\}_{k=0}^{N}},\{\mathsf{Enc}{(\hat{\tau}^{e}_{lk})\}_{k=0}^{N}}\right\}. (16)

Fig. 3(a) confirms that the presented motion-saving system is a secure networked system configuration. The green lines and blocks indicate the encrypted communications and data processing, so the controllers and memory outside the plant sides operate with encrypted signals and parameters. Hence, even if malicious attackers eavesdrop on the control system or steal data from the secure motion data memory, it is challenging to ascertain the stored motions.

3.3 Encrypted motion-loading system

We present the encrypted motion-loading system, illustrated in Fig. 3(b), consisting of the follower-side control system with the robotic arm and the secure motion data memory to reproduce the motion. This study considers that the motion data 𝒟\mathcal{D} in (16) are computed using an appropriate scaling parameter to be updated, as follows:

𝒟(α)={{𝖤𝗇𝖼(θlk)𝖤𝗇𝖼(αx)}k=0N,{𝖤𝗇𝖼(τ^lke)𝖤𝗇𝖼(αy)}k=0N}.\displaystyle\mathcal{D}(\alpha)=\left\{\{\mathsf{Enc}(\theta_{lk})\otimes\mathsf{Enc}(\alpha_{x})\}_{k=0}^{N},\{\mathsf{Enc}(\hat{\tau}_{lk}^{e})\otimes\mathsf{Enc}(\alpha_{y})\}_{k=0}^{N}\right\}. (17)

When the follower wants to reproduce the motion, the motion-loading system transmits the secure motion data of 𝒟(α)\mathcal{D}(\alpha) from the memory to the follower’s controller. Noted that the decoder installed on the follower side must have quantization gain set to γ=γξγΦγα\gamma=\gamma_{\xi}\gamma_{\Phi}\gamma_{\alpha}, where γξ>0\gamma_{\xi}>0 and γΦ>0\gamma_{\Phi}>0 are quantization gains corresponding to encoding signals ξ\xi and parameters Φ\Phi, respectively. Then, the follower robotic arm is controlled by the decrypted control command regarding an input current, which reproduces the desired motion.

Fig. 3(b) confirms that the presented motion-loading system is also a secure networked system configuration because the follower controller and memory outside the plant side are operated with the signals and parameters encrypted. Hence, it is challenging for malicious attackers to ascertain the stored motions.

Remark 2.

The introduced concept in this study can be applied to a different motion-loading situation where the follower’s controller is unencrypted and located on the plant side. In this setup, the decryption and encryption blocks on the plant side are not needed; The signal θf\theta_{f} is input directly to the follower controller; The secure motion data loaded from the memory are decrypted in receiving on the follower controller, and the decrypted data are used to control processing. This implementation implies that the follower control system is not necessarily encrypted from the viewpoint of secure motion-copying.

Consequently, the concept of the proposed motion-copying system allows for the secure preservation and reproduction of motion. In the following section, we will delve into the practical setup used to investigate the effectiveness of the proposed system.

4 Experimental validation

This section demonstrates the effectiveness of the proposed encrypted motion-copying system through three scenarios: free motion, object contact, and spatial scaling. This study conducted experimental validation because it is challenging to model human-robot and robot-environment interactions, such as human movements and the response of the contact environment. The experiments set the sampling period TsT_{s}, data length NN, and key length λ\lambda to 20 ms20\text{\,}\mathrm{m}\mathrm{s}, 750, and 128 bit128\text{\,}\mathrm{b}\mathrm{i}\mathrm{t}, taking computer resources and real-time computation into account. The quantization gains γξ\gamma_{\xi}, γΦ\gamma_{\Phi}, and γα\gamma_{\alpha} were all set to 10610^{6}, in trial and error. The controller parameters in Φ\Phi were as follows,

Ac\displaystyle A_{c} =[00000500000000.33333300.3333330000.3333330.3333330.61501.33333300.333333],\displaystyle=\begin{bmatrix}0&0&0&0&0\\ -50&0&0&0&0\\ 0&0&0.333333&0&0.333333\\ 0&0&0&0.333333&0.333333\\ -0.615&0&1.333333&0&0.333333\end{bmatrix}, (18)
Bc\displaystyle B_{c} =[11000050500000000.0013667000000.0013667000.666667],\displaystyle=\begin{bmatrix}1&-1&0&0&0&0\\ 50&-50&0&0&0&0\\ 0&0&0.0013667&0&0&0\\ 0&0&0.0013667&0&0&-0.666667\end{bmatrix}, (19)
Cc\displaystyle C_{c} =[000.66666700.16666670000.6666670.16666670.61501.33333300.333333],\displaystyle=\begin{bmatrix}0&0&0.666667&0&0.1666667\\ 0&0&0&0.666667&0.1666667\\ -0.615&0&1.333333&0&0.333333\end{bmatrix}, (20)
Dc\displaystyle D_{c} =[000.001367000000.001367000.333333000.0013667000.666667].\displaystyle=\begin{bmatrix}0&0&-0.001367&0&0&0\\ 0&0&-0.001367&0&0&-0.333333\\ 0&0&0.0013667&0&0&-0.666667\end{bmatrix}. (21)

For PC controller specifications and other parameters, please refer to [29].

4.1 Free motion

The free motion scenario represents saving and loading motion data without physical interaction with objects. In saving motion, a human operator controls the leader robot, and the follower robot replicates its movements, resulting in a 15-second motion sequence regarding the leader that is stored in the secure motion data memory. In loading motion, the developed system reproduces the stored motion such that the follower emulates the leader’s actions, where the scaling parameter α\alpha was set to (1,1). The obtained results for saving and loading the motion are shown in Fig. 4.

Figs. 4(a)-(d) show the time responses of the leader and follower robotic arms during saving motion, where the red and blue lines indicate the leader and follower, respectively. Figs. 4(a) and (b) illustrate the yaw-axis rotation angles and the estimated torque on the leader and follower sides, respectively. Figs. 4(c) and (d) show the encrypted rotation angle and estimated torque of the leader, respectively. The figures confirm that the follower’s behavior almost matches the leader’s and that the torques are approximately zeros due to no contact. The encrypted motions regarding θl\theta_{l} and τ^le\hat{\tau}^{e}_{l} shown in Figs. 4(c) and (d) were stored in the secure motion data memory 𝒟\mathcal{D}, where the encrypted data exhibit random fluctuations at the order of 103810^{38}.

Figs. 4(e)-(h) show the time responses of the follower during loading motion from 𝒟(α)\mathcal{D}(\alpha). Figs. 4(e) and (f) illustrate the yaw-axis rotation angles and the estimated torques, respectively, where the blue line indicates the resulting follower’s behavior and the red line being the same as one of Figs. 4(a) and (b) was added for comparison. Figs. 4(g) and (h) show the encrypted rotation angles and estimated torques that were loaded from 𝒟(α)\mathcal{D}(\alpha), respectively. Consequently, the figures confirm that the reproduced behavior of the follower has a good tracking performance to the original behavior and that the estimated torque of the follower is almost the same as that of the follower in saving motion.

Refer to caption
(a) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(b) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(c) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(d) Enrypted estimated reaction force: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Refer to caption
(e) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(f) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(g) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(h) Enrypted estimated reaction force: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Figure 4: The experimental results for free motion scenario; (a)-(d) saving motion; (e)-(h) loading motion

4.2 Object contact

The object contact scenario represents saving and loading motion data involving physical object interaction, highlighting the capability of reproducing the contact force. This experiment considers an aluminum block fixed on the basement as an obstacle within the movable range of the follower’s robotic arm, as shown in Fig. 5. In saving motion, the follower robotic arm physically contacts the aluminum block in the telemanipulation by the operator, resulting in a 15-second motion sequence. In loading motion, the developed system reproduces the stored motion such that the follower emulates the leader’s movements during and after contact with the object, where the scaling parameter α\alpha was set to (1,1). The obtained results are shown in Fig. 6.

Figs. 6(a)-(d) show the time responses of the leader and follower robotic arms during saving motion, where the red and blue lines indicate the leader and follower, respectively. Figs. 6(a) and (b) illustrate the yaw-axis rotation angles and the estimated torque of the leader and follower, respectively. Figs. 6(c) and (d) shows the encrypted motions regarding θl\theta_{l} and τ^le\hat{\tau}^{e}_{l} . These figures confirm that the follower comes into contact with the aluminum object at 5 s5\text{\,}\mathrm{s} while maintaining nearly identical rotation angles to the leader and that estimated torques for the leader and follower are equal magnitudes and opposite signs, affirming adherence to Newton’s third law. The encrypted rotation angles and estimated torques exhibiting random fluctuations at 103810^{38} were stored in 𝒟\mathcal{D}.

Figs. 6(e)-(h) show the time responses of the follower during loading motion, where the object is fixed on the same location as saving motion. Figs. 6(e) and (f) illustrate the yaw-axis rotation angles and the estimated torques, respectively, where the meanings of the blue and red lines are the same as those in Fig. 4. Figs. 6(g) and (h) illustrate the leader’s encrypted motion loaded from 𝒟(α)\mathcal{D}(\alpha). Consequently, these figures confirm that even in the aluminum-block environment, the proposed system securely reproduces the follower’s behavior which was almost the same as the leader’s behavior.

Refer to caption
Figure 5: The robotic arm making contact with an aluminum block [29].
Refer to caption
(a) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(b) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(c) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(d) Enrypted estimated reaction force: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Refer to caption
(e) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(f) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(g) Enrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(h) Enrypted estimated reaction force: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Figure 6: The experimental results for object contact scenario; (a)-(d) saving motions; (e)-(h) loading motions

4.3 Spatial scaling

The spatial scaling scenario represents saving and loading the scaled motion with and without object contact. This experiment investigates the system’s capability of reproducing the scaled motion in each scenario of free motion with α=(2,1)\alpha=(2,1) and object contact with α=(1,2)\alpha=(1,2). Similarly, in saving motion, 15-second motion sequences were stored in the secure memory 𝒟\mathcal{D}, and in loading motion, the follower’s behavior was reproduced using the scaled motion loaded from 𝒟(α)\mathcal{D}(\alpha). The obtained results for the free motion and object contact scenarios are shown in Figs. 7 and 8, respectively.

Figs. 7(a)-(d) show the time responses of both the robotic arms during saving motion, which confirms that the follower’s behavior matches the leader’s behavior. Meanwhile, Figs. 7(e)-(h) show the time responses of the follower’s behavior during loading motion. Fig. 7(e) confirms that the yaw-axis rotation angle of the follower was successfully doubled to the original leader’s behavior, while the estimated torque in Fig. 7(f) has no significant impact. Figs. 7(g) and (h) illustrate the encrypted rotation angle and estimated torque that were loaded from 𝒟(α)\mathcal{D}(\alpha).

Refer to caption
(a) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(b) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(c) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(d) Encrypted estimated torque: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Refer to caption
(e) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(f) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(g) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(h) Encrypted estimated torque: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Figure 7: The experimental results for free motion scenario with scaling parameter α=(2,1)\alpha=(2,1); (a)-(d) saving motions; (e)-(h) loading the scaled motions.

Furthermore, Figs. 8(a)-(d) show the time responses of both the robotic arms during saving motion. In this case, the follower comes into contact with the aluminum object at 2 s. During contact, the leader maintains a rotation angle nearly identical to the follower’s, exhibiting an estimated torque of the opposite sign. Meanwhile, Figs. 8(e)-(h) show the time responses of both the robotics arms during loading motion. Fig. 8(f) confirms that the estimated torque of the follower was successfully doubled to the original leader’s behavior, while the rotation angle in Fig. 8(e) has no significant impact. Fig. 8(g) and (h) illustrate the scaled encrypted behavior that was loaded from 𝒟(α)\mathcal{D}(\alpha).

Refer to caption
(a) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(b) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(c) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(d) Encrypted estimated torque: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Refer to caption
(e) Rotation angle: θl\theta_{l} and θf\theta_{f}.
Refer to caption
(f) Estimated reaction force: τ^le\hat{\tau}^{e}_{l} and τ^fe\hat{\tau}^{e}_{f}.
Refer to caption
(g) Encrypted rotation angle: 𝖤𝗇𝖼(θl)\mathsf{Enc}{(\theta_{l})}.
Refer to caption
(h) Encrypted estimated torque: 𝖤𝗇𝖼(τ^le)\mathsf{Enc}{(\hat{\tau}^{e}_{l})}.
Figure 8: The experimental results for object contact scenario with scaling parameter α=(1,2)\alpha=(1,2); (a)-(d) saving motions; (e)-(h) loading the scaled motions.

5 Conclusion

This study developed the encrypted motion-copying system with the robotic arms in the encrypted control fashion to ensure secure motion preservation and reproduction. The experimental validation across the three scenarios confirmed that the developed system could operate using the encrypted motions and scale the preserved motions for reproduction without decryption.

In future work, a fully homomorphic and keyed-homomorphic encryption scheme will be applied to construct motion-copying systems, bolstering the security level in managing preserved motions. Moreover, we will perform the stability analysis of the developed control system, which overcomes the difficulty of addressing both nonlinearity and quantization errors.

Funding

This work was supported by JSPS KAKENHI Grant Number 22H01509.

References

  • [1] Yokokura Y, Katsura S, Ohishi K. Motion copying system based on real-world haptics. In: IEEE International Workshop on Advanced Motion Control; 2008. p. 613–618.
  • [2] Yuki Yokokura, Seiichiro Katsura, Kiyoshi Ohishi. Motion copying system based on real-world haptics in variable speed. In: International Power Electronics and Motion Control Conference; 2008. p. 1604–1609.
  • [3] Yokokura Y, Ohishi K. Reproducibility analysis and experimental validation of motion-copying system. In: Annual Conference on IEEE Industrial Electronics Society; 2012. p. 4430–4435.
  • [4] Matsui A, Miura K, Katsura S. Robust motion-copying system using motion-data memory. In: IEEE International Symposium on Industrial Electronics; 2013. p. 1–6.
  • [5] Matsui A, Katsura S. A method of motion reproduction for calligraphy education. In: IEEE International Conference on Mechatronics; 2013. p. 452–457.
  • [6] Onoyama H, Katsura S. Reproducibility and operationability of motion-copying system for education. In: IEEE International Workshop on Advanced Motion Control; 2014. p. 627–632.
  • [7] Kuwahara H, Ohnishi K, Tsunashima N, et al. Design method for motion reproduction system including time scaling based on robot dynamics. In: IEEE International Conference on Industrial Technology; 2010. p. 483–488.
  • [8] Miura K, Katsura S. Spatially scaled motion-reproduction control using modified motion data. In: IEEE International Workshop on Advanced Motion Control; 2014. p. 248–253.
  • [9] Igarashi K, Katsura S. Spatial shaping of motion-data based on motion-copying system using variable temporal scaling. In: Annual Conference of the IEEE Industrial Electronics Society; 2014. p. 2866–2871.
  • [10] Igarashi K, Katsura S. Motion-data processing and reproduction based on motion-copying system. IEEJ Journal of Industry Applications. 2015;4(5):543–549.
  • [11] Okano T, Oboe R, Ohnishi K, et al. Comparative study of soft motion for motion copying system with environmental variations. In: IEEE/ASME International Conference on Advanced Intelligent Mechatronics; 2018. p. 646–651.
  • [12] Hiroyuki Tanaka, Kouhei Ohnishi. Haptic data compression/decompression using DCT for motion copy system. In: IEEE International Conference on Mechatronics; 2009. p. 1–6.
  • [13] Nakano T, Yu K, Ohnishi K. Human task reproduction with Gaussian mixture models. In: IEEE International Conference on Industrial Technology; 2015. p. 283–288.
  • [14] Yokokura Y, Katsura S. Environment copying system based on real-world haptics. In: Annual Conference of IEEE Industrial Electronics; 2009. p. 1865–1870.
  • [15] Kobayashi R, Katsura S. Environmental modeling for motion-copying system using element description method. In: Annual Conference of the IEEE Industrial Electronics Society; 2022. p. 1–6.
  • [16] Yokokura Y, Katsura S. Searching system of haptic environment. In: International Power Electronics and Motion Control Conference; 2010. p. T1–6.
  • [17] Ohnishi Y, Katsura S. Motion modeling and search method based on hidden Markov model for motion database. In: Annual Conference of the IEEE Industrial Electronics Society; 2011. p. 4232–4237.
  • [18] Phuong TT, Ohishi K, Yokokura Y. Motion-copying system of a different master-slave mechanism with variable reproduction speed. In: IEEE International Symposium on Industrial Electronics; 2014. p. 2244–2249.
  • [19] Yokokura Y, Katsura S, Ohishi K. Stability analysis and experimental validation of a motion-copying system. IEEE Transactions on Industrial Electronics. 2009;56(10):3906–3913.
  • [20] Chen TM, Abu-Nimeh S. Lessons from stuxnet. Computer. 2011;44(4):91–93.
  • [21] Robert ML, Michael JA, Tim C. Analysis of the cyber attack on the ukrainian power grid. Electricity Information Sharing and Analysis Center. 2016;.
  • [22] Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. 1985;31(4):469–472.
  • [23] Paillier P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern J, editor. Proc. Advances in Cryptology — EUROCRYPT ’99; Berlin, Heidelberg. Springer Berlin Heidelberg; 1999. p. 223–238.
  • [24] Emura K, Hanaoka G, Nuida K, et al. Chosen ciphertext secure keyed-homomorphic public-key cryptosystems. Designs, Codes, and Cryptography. 2018 8;86(8):1623–1683.
  • [25] Kogiso K, Fujita T. Cyber-security enhancement of networked control systems using homomorphic encryption. In: Proc. IEEE Conf. Decis. Control.; 2015. p. 6836–6843.
  • [26] Darup MS, Alexandru AB, Quevedo DE, et al. Encrypted control for networked systems: An illustrative introduction and current challenges. 2021;41(3):58–78.
  • [27] Cheon JH, Han K, Hong SM, et al. Toward a secure drone system: Flying with real-time homomorphic authenticated encryption. IEEE Access. 2018;6:24325–24339.
  • [28] Miyamoto M, Teranishi K, Emura K, et al. Cybersecurity-enhanced encrypted control system using keyed-homomorphic public key encryption. IEEE Access. 2023;11:45749–45760.
  • [29] Takanashi H, Kosugi A, Teranishi K, et al. Cyber-secure teleoperation with encrypted four-channel bilateral control [Submitted to IEEE Transactions on Control Systems Technology, https://arxiv.org/abs/2302.13709]; 2023.
  • [30] Naoto S, Tetsuro M, Kaoru T, et al. Implementation of encrypted control of pneumatic bilateral control system using wave variables. In: Proc. 27th Int. Symp. Artif. Life Robot.; 2022.
  • [31] Matsui A, Katsura S. Motion-copying system using modal information for motion reproduction. In: Annual Conference of the IEEE Industrial Electronics Society; 2013. p. 6132–6137.
  • [32] Tanaka Y, Katsura S. A voice-controlled motion reproduction using large language models for polishing robots. In: IEEE International Conference on Mechatronics; 2023. p. 1–6.