1. [1] Xia, Y., Zhang, Y., Dai, L., Zhan, Y., & Guo, Z. (2022). A brief survey on recent advances in cloud control systems. IEEE Transactions on Circuits and Systems II: Express Briefs, 69(7), 3108-3114. [
DOI:10.1109/TCSII.2022.3178975]
2. [2] Zhang, D., Wang, Q.G., Feng, G., Shi, Y., & Vasilakos, A.V. (2021). A survey on attack detection, estimation and control of industrial cyber-physical systems. ISA transactions, 116, 1-16. [
DOI:10.1016/j.isatra.2021.01.036]
3. [3] Dibaji, S.M., Pirani, M., Flamholz, D.B., Annaswamy, A.M., Johansson, K.H., & Chakrabortty, A. (2019). A systems and control perspective of CPS security. Annual Reviews in Control, 47, 394-411. [
DOI:10.1016/j.arcontrol.2019.04.011]
4. [4] Sandberg, H., Gupta, V., & Johansson, K.H. (2022). Secure networked control systems. Annual Review of Control, Robotics, and Autonomous Systems, 5, 445-464. [
DOI:10.1146/annurev-control-072921-075953]
5. [5] Teixeira, A., Sou, K.C., Sandberg, H., & Johansson, K.H. (2015). Secure control systems: A quantitative risk management approach. IEEE Control Systems Magazine, 35(1), 24-45. [
DOI:10.1109/MCS.2014.2364709]
6. [6] Nekouei, E., Tanaka, T., Skoglund, M., & Johansson, K. H. (2019). Information-theoretic approaches to privacy in estimation and control. Annual Reviews in Control, 47, 412-422. [
DOI:10.1016/j.arcontrol.2019.04.006]
7. [7] Lu, Y., & Zhu, M. (2019). A control-theoretic perspective on cyber-physical privacy: Where data privacy meets dynamic systems. Annual Reviews in Control, 47, 423-440. [
DOI:10.1016/j.arcontrol.2019.04.010]
8. [8] Sánchez, H. S., Rotondo, D., Escobet, T., Puig, V., & Quevedo, J. (2019). Bibliographical review on cyber-attacks from a control-oriented perspective. Annual Reviews in Control, 48, 103-128. [
DOI:10.1016/j.arcontrol.2019.08.002]
9. [9] Li, G., Ren, L., Fu, Y., Yang, Z., Adetola, V., Wen, J., Zhu, Q., Wu, T., Candan, K.S. & O'Neill, Z. (2023). A critical review of cyber-physical security for building automation systems. Annual Reviews in Control, 55, 237-254. [
DOI:10.1016/j.arcontrol.2023.02.004]
10. [10] Arauz, T., Chanfreut, P., & Maestre, J. M. (2022). Cyber-security in networked and distributed model predictive control. Annual Reviews in Control, 53, 338-355. [
DOI:10.1016/j.arcontrol.2021.10.005]
11. [11] Blanco-Justicia, A., Domingo-Ferrer, J., Martínez, S., Sánchez, D., Flanagan, A., & Tan, K. E. (2021). Achieving security and privacy in federated learning systems: Survey, research challenges and future directions. Engineering Applications of Artificial Intelligence, 106, 104468. [
DOI:10.1016/j.engappai.2021.104468]
12. [12] Afshar, A., Termehchy, A., Golshan, A., Aghaeeyan, A., & Shahriyari, H. (2014). Survey on cyber security of industrial control systems. Journal of Control, 8(1), 31-45.
13. [13] Cheng, Z., Ye, F., Cao, X., & Chow, M.Y. (2021). A homomorphic encryption-based private collaborative distributed energy management system. IEEE Transactions on Smart Grid, 12(6), 5233-5243. [
DOI:10.1109/TSG.2021.3091624]
14. [14] Zhang, C. & Wang, Y. (2018). Enabling privacy-preservation in decentralized optimization. IEEE Transactions on Control of Network Systems, 6(2), 679-689. [
DOI:10.1109/TCNS.2018.2873152]
15. [15] Huo, X. & Liu, M. (2021). Encrypted decentralized multi-agent optimization for privacy preservation in cyber-physical systems. IEEE Transactions on Industrial Informatics. In Press.
16. [16] Sharma, S. & Kaushik, B. (2019). A survey on internet of vehicles: Applications, security issues & solutions. Vehicular Communications, 20, 100182. [
DOI:10.1016/j.vehcom.2019.100182]
17. [17] Sultangazin, A. & Tabuada, P. (2020). Symmetries and isomorphisms for privacy in control over the cloud. IEEE Transactions on Automatic Control, 66(2), 538-549. [
DOI:10.1109/TAC.2020.2982611]
18. [18] Darup, M.S., Alexandru, A.B., Quevedo, D.E., & Pappas, G.J. (2021). Encrypted Control for Networked Systems: An Illustrative Introduction and Current Challenges. IEEE Control Systems Magazine, 41(3), 58-78. [
DOI:10.1109/MCS.2021.3062956]
19. [19] Suryavanshi, A., Alnajdi, A., Alhajeri, M., Abdullah, F., & Christofides, P. D. (2023). Encrypted model predictive control design for security to cyberattacks. AIChE Journal, 69(8), e18104. [
DOI:10.1002/aic.18104]
20. [20] Sun, Q., & Shi, Y. (2021). Model predictive control as a secure service for cyber-physical systems: A cloud-edge framework. IEEE Internet of Things Journal, 9(22), 22194-22203. [
DOI:10.1109/JIOT.2021.3091981]
21. [21] Kim, J., Kim, D., Song, Y., Shim, H., Sandberg, H., & Johansson, K.H. (2022). Comparison of encrypted control approaches and tutorial on dynamic systems using Learning With Errors-based homomorphic encryption. Annual Reviews in Control, 54, 200-218. [
DOI:10.1016/j.arcontrol.2022.10.002]
22. [22] Umsonst, D. & Sandberg, H. (2021). On the confidentiality of controller states under sensor attacks. Automatica, 123, 109329. [
DOI:10.1016/j.automatica.2020.109329]
23. [23] An, L., & Yang, G.H. (2022). Enhancement of opacity for distributed state estimation in cyber-physical systems. Automatica, 136, 110087. [
DOI:10.1016/j.automatica.2021.110087]
24. [24] Wang, L., Zhang, M., Zhu, J., Xing, L., & Wu, Q. (2022). A privacy-preserving decentralized randomized block-coordinate subgradient algorithm over time-varying networks. Expert Systems with Applications, 208, 118099. [
DOI:10.1016/j.eswa.2022.118099]
25. [25] Murguia, C., Shames, I., Farokhi, F., Nešić, D., & Poor, H.V. (2021). On privacy of dynamical systems: An optimal probabilistic mapping approach. IEEE Transactions on Information Forensics and Security, 16, 2608-2620. [
DOI:10.1109/TIFS.2021.3055022]
26. [26] Hassan, M.U., Rehmani, M.H., & Chen, J. (2019). Differential privacy techniques for cyber physical systems: a survey. IEEE Communications Surveys & Tutorials, 22(1), 746-789. [
DOI:10.1109/COMST.2019.2944748]
27. [27] Wang, Y., & Nedić, A. (2023). Tailoring gradient methods for differentially-private distributed optimization. IEEE Transactions on Automatic Control, In press. [
DOI:10.1109/TAC.2023.3272968]
28. [28] Chen, B., Leahy, K., Jones, A., & Hale, M. (2023). Differential privacy for symbolic systems with application to Markov Chains. Automatica, 152, 110908. [
DOI:10.1016/j.automatica.2023.110908]
29. [29] Huo, X., & Liu, M. (2021). Privacy-preserving distributed multi-agent cooperative optimization-paradigm design and privacy analysis. IEEE Control Systems Letters, 6, 824-829. [
DOI:10.1109/LCSYS.2021.3086441]
30. [30] Farokhi, F., & Esfahani, P. M. (2018, December). Security versus privacy. In 2018 IEEE Conference on Decision and Control (CDC) (pp. 7101-7106). IEEE. [
DOI:10.1109/CDC.2018.8619460]
31. [31] Chong, M. S., Sandberg, H., & Teixeira, A. M. (2019, June). A tutorial introduction to security and privacy for cyber-physical systems. In 2019 18th European Control Conference (ECC) (pp. 968-978). IEEE. [
DOI:10.23919/ECC.2019.8795652]
32. [32] Liu, S., Trivedi, A., Yin, X., & Zamani, M. (2022). Secure-by-construction synthesis of cyber-physical systems. Annual Reviews in Control, 53, 30-50. [
DOI:10.1016/j.arcontrol.2022.03.004]
33. [33] Ding, D., Han, Q.L., Xiang, Y., Ge, X., & Zhang, X. M. (2018). A survey on security control and attack detection for industrial cyber-physical systems. Neurocomputing, 275, 1674-1683. [
DOI:10.1016/j.neucom.2017.10.009]
34. [34] Weerakkody, S., Ozel, O., Mo, Y., & Sinopoli, B. (2019). Resilient control in cyber-physical systems: Countering uncertainty, constraints, and adversarial behavior. Foundations and Trends® in Systems and Control, 7(1-2), 1-252. [
DOI:10.1561/9781680835878]
35. [35] Kordestani, M., & Saif, M. (2021). Observer-based attack detection and mitigation for cyberphysical systems: A review. IEEE Systems, Man, and Cybernetics Magazine, 7(2), 35-60. [
DOI:10.1109/MSMC.2020.3049092]
36. [36] Duo, W., Zhou, M., & Abusorrah, A. (2022). A survey of cyber-attacks on cyber physical systems: Recent advances and challenges. IEEE/CAA Journal of Automatica Sinica, 9(5), 784-800. [
DOI:10.1109/JAS.2022.105548]
37. [37] Burbano, L., Garg, K., Leudo, S. J., Cardenas, A. A., & Sanfelice, R. G. (2023). Online attack recovery in cyberphysical systems. IEEE Security & Privacy, 21(4), 20-28. [
DOI:10.1109/MSEC.2023.3268573]
38. [38] Tran, J., Farokhi, F., Cantoni, M., & Shames, I. (2020). Implementing homomorphic encryption based secure feedback control. Control Engineering Practice, 97, 104350. [
DOI:10.1016/j.conengprac.2020.104350]
39. [39] ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory, 31(4), 469-472. [
DOI:10.1109/TIT.1985.1057074]
40. [40] Paillier, P. (1999, May). Public-key cryptosystems based on composite degree residuosity classes. In International conference on the theory and applications of cryptographic techniques, (pp. 223-238). Springer, Berlin, Heidelberg. [
DOI:10.1007/3-540-48910-X_16]
41. [41] Gentry, C. (2009, May). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, (pp. 169-178). [
DOI:10.1145/1536414.1536440]
42. [42] Teranishi, K., Sadamoto, T., & Kogiso, K. (2023). Input-output history feedback controller for encrypted control with leveled fully homomorphic encryption. IEEE Transactions on Control of Network Systems, In press. [
DOI:10.1109/TCNS.2023.3280460]
43. [43] Cheon, J.H., Kim, A., Kim, M., & Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, (pp. 409-437). Springer. [
DOI:10.1007/978-3-319-70694-8_15]
44. [44] Ducas, L., & Micciancio, D. (2015, April). FHEW: bootstrapping homomorphic encryption in less than a second. In Annual international conference on the theory and applications of cryptographic techniques (pp. 617-640). Berlin, Heidelberg: Springer. [
DOI:10.1007/978-3-662-46800-5_24]
45. [45] Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612-613. [
DOI:10.1145/359168.359176]
46. [46] Xia, Z., Gu, Q., Zhou, W., Xiong, L., Weng, J., & Xiong, N. (2021). STR: Secure computation on additive shares using the share-transform-reveal strategy. IEEE Transactions on Computers, In press.
47. [47] Tjell, K. & Wisniewski, R. (2021). Privacy in Distributed Computations based on Real Number Secret Sharing. arXiv preprint arXiv:2107.00911.
48. [48] Zhao, C., Zhao, S., Zhao, M., Chen, Z., Gao, C. Z., Li, H., & Tan, Y.A. (2019). Secure multi-party computation: theory, practice and applications. Information Sciences, 476, 357-372. [
DOI:10.1016/j.ins.2018.10.024]
49. [49] Darup, M.S. & Jager, T. (2019, December). Encrypted cloud-based control using secret sharing with one-time pads. In 2019 IEEE 58th Conference on Decision and Control (CDC), (pp. 7215-7221). [
DOI:10.1109/CDC40024.2019.9029342]
50. [50] Farokhi, F., Shames, I., & Batterham, N. (2017). Secure and private control using semi-homomorphic encryption. Control Engineering Practice, 67, 13-20. [
DOI:10.1016/j.conengprac.2017.07.004]
51. [51] Kogiso, K. & Fujita, T. (2015, December). Cyber-security enhancement of networked control systems using homomorphic encryption. In 2015 54th IEEE Conference on Decision and Control (CDC), (pp. 6836-6843). [
DOI:10.1109/CDC.2015.7403296]
52. [52] Teranishi, K., Shimada, N., & Kogiso, K. (2020). Stability-guaranteed dynamic ElGamal cryptosystem for encrypted control systems. IET Control Theory & Applications, 14(16), 2242-2252. [
DOI:10.1049/iet-cta.2019.0729]
53. [53] Farokhi, F., Shames, I., & Batterham, N. (2016). Secure and private cloud-based control using semi-homomorphic encryption. IFAC-PapersOnLine, 49(22), 163-168. [
DOI:10.1016/j.ifacol.2016.10.390]
54. [54] Darup, M.S. (2020). Encrypted polynomial control based on tailored two‐party computation. International Journal of Robust and Nonlinear Control, 30(11), 4168-4187. [
DOI:10.1002/rnc.5003]
55. [55] Schlor, S., Hertneck, M., Wildhagen, S., & Allgöwer, F. (2021, December). Multi-party computation enables secure polynomial control based solely on secret-sharing. In 2021 60th IEEE conference on decision and control (CDC) (pp. 4882-4887). IEEE. [
DOI:10.1109/CDC45484.2021.9683026]
56. [56] Murguia, C., Farokhi, F., & Shames, I. (2020). Secure and private implementation of dynamic controllers using semihomomorphic encryption. IEEE Transactions on Automatic Control, 65(9), 3950-3957. [
DOI:10.1109/TAC.2020.2992445]
57. [57] Cheon, J. H., Han, K., Kim, H., Kim, J., & Shim, H. (2018, December). Need for controllers having integer coefficients in homomorphically encrypted dynamic system. In 2018 IEEE Conference on Decision and Control (CDC) (pp. 5020-5025). IEEE. [
DOI:10.1109/CDC.2018.8619600]
58. [58] Schlüter, N., & Darup, M. S. (2021). On the stability of linear dynamic controllers with integer coefficients. IEEE Transactions on Automatic Control, 67(10), 5610-5613. [
DOI:10.1109/TAC.2021.3131126]
59. [59] Tavazoei, M.S. (2022). Non-minimality of the realizations and possessing state matrices with integer elements in linear discrete-time controllers. IEEE Transactions on Automatic Control, 68(6), 3698-3703. [
DOI:10.1109/TAC.2022.3192811]
60. [60] Tavazoei, M.S. (2023). Pisot number-based discrete-time controllers with integer state matrices to ensure monotonic closed-loop step responses. IEEE Transactions on Automatic Control, In press. [
DOI:10.1109/TAC.2023.3292177]
61. [61] Kim, J., Shim, H., & Han, K. (2022). Dynamic controller that operates over homomorphically encrypted data for infinite time horizon. IEEE Transactions on Automatic Control, 68(2), 660-672. [
DOI:10.1109/TAC.2022.3142124]
62. [62] Darup, M.S., Redder, A., Shames, I., Farokhi, F., & Quevedo, D. (2017). Towards encrypted MPC for linear constrained systems. IEEE Control Systems Letters, 2(2), 195-200. [
DOI:10.1109/LCSYS.2017.2779473]
63. [63] Schlüter, N. & Darup, M.S. (2020, December). Encrypted explicit MPC based on two-party computation and convex controller decomposition. In 2020 59th IEEE Conference on Decision and Control (CDC), 5469-5476. [
DOI:10.1109/CDC42340.2020.9304078]
64. [64] Alexandru, A.B., Morari, M., & Pappas, G.J. (2018, December). Cloud-based MPC with encrypted data. In 2018 IEEE Conference on Decision and Control (CDC), 5014-5019. [
DOI:10.1109/CDC.2018.8619835]
65. [65] Darup, M. S., Redder, A., & Quevedo, D. E. (2018). Encrypted cloud-based MPC for linear systems with input constraints. IFAC-PapersOnLine, 51(20), 535-542. [
DOI:10.1016/j.ifacol.2018.11.035]
66. [66] Darup, M. S. (2020). Encrypted MPC based on ADMM real-time iterations. IFAC-PapersOnLine, 53(2), 3508-3514. [
DOI:10.1016/j.ifacol.2020.12.1708]
67. [67] Alexandru, A.B., Gatsis, K., Shoukry, Y., Seshia, S.A., Tabuada, P., & Pappas, G.J. (2020). Cloud-based quadratic optimization with partially homomorphic encryption. IEEE Transactions on Automatic Control, 66(5), 2357-2364. [
DOI:10.1109/TAC.2020.3005920]
68. [68] Zhang, Z., Che, X., Jiao, X., Yu, W., & Wan, L. (2022, May). Quadratic Optimization Using Additive Homomorphic Encryption in CPS. In 2022 13th Asian Control Conference (ASCC) (pp. 1995-2000). IEEE. [
DOI:10.23919/ASCC56756.2022.9828190]
69. [69] Yang, Z., Zhang, Z., & Tian, Y. (2022, May). Experimental Validation of Encrypted Quadratic Optimization Implemented on Raspberry Pi. In 2022 13th Asian Control Conference (ASCC) (pp. 2018-2023). IEEE. [
DOI:10.23919/ASCC56756.2022.9828260]
70. [70] Adelipour, S. & Haeri, M. (2023, May) Privacy-preserving model predictive control using secure multi-party computation, In 2023 31st International Conference on Electrical Engineering (ICEE) (pp. 915-919). IEEE. [
DOI:10.1109/ICEE59167.2023.10334878]
71. [71] Tjell, K., & Wisniewski, R. (2019, December). Privacy preservation in distributed optimization via dual decomposition and ADMM. In 2019 IEEE 58th Conference on Decision and Control (CDC) (pp. 7203-7208). IEEE. [
DOI:10.1109/CDC40024.2019.9028969]
72. [72] Tian, N., Guo, Q., Sun, H., & Zhou, X. (2022). Fully privacy-preserving distributed optimization in power systems based on secret sharing. Energy, 1(3), 351-362. [
DOI:10.23919/IEN.2022.0045]
73. [73] Hossein ali zadeh, T., Turkmen, F., & Monshizadeh, N. (2022). Private computation of polynomials over networks. Systems & Control Letters, 166, 105291. [
DOI:10.1016/j.sysconle.2022.105291]
74. [74] Tjell, K. & Wisniewski, R. (2020). Privacy preserving distributed summation in a connected graph. IFAC-PapersOnLine, 53(2), 3445-3450. [
DOI:10.1016/j.ifacol.2020.12.1677]
75. [75] Darup, M.S., Redder, A., & Quevedo, D.E. (2018). Encrypted cooperative control based on structured feedback. IEEE control systems letters, 3(1), 37-42. [
DOI:10.1109/LCSYS.2018.2851152]
76. [76] Lu, Y., & Zhu, M. (2018). Privacy preserving distributed optimization using homomorphic encryption. Automatica, 96, 314-325. [
DOI:10.1016/j.automatica.2018.07.005]
77. [77] Wu, T., Zhao, C., & Zhang, Y.J.A. (2021). Privacy-preserving distributed optimal power flow with partially homomorphic encryption. IEEE Transactions on Smart Grid, 12(5), 4506-4521. [
DOI:10.1109/TSG.2021.3084934]
78. [78] Huo, X. & Liu, M. (2022). Distributed privacy-preserving electric vehicle charging control based on secret sharing. Electric Power Systems Research, 211, 108357. [
DOI:10.1016/j.epsr.2022.108357]
79. [85] Fang, W., Zamani, M., & Chen, Z. (2021). Secure and privacy preserving consensus for second-order systems based on Paillier encryption. Systems & Control Letters, 148, 104869. [
DOI:10.1016/j.sysconle.2020.104869]
80. [86] Zhang, Z., Cheng, P., Wu, J., & Chen, J. (2020). Secure State Estimation Using Hybrid Homomorphic Encryption Scheme. IEEE Transactions on Control Systems Technology, 29(4), 1704-1720. [
DOI:10.1109/TCST.2020.3019501]
81. [81] Sadeghikhorami, L., Zamani, M., Chen, Z., & Safavi, A.A. (2020). A secure control mechanism for network environments. Journal of the Franklin Institute, 357(17), 12264-12280. [
DOI:10.1016/j.jfranklin.2020.09.010]
82. [82] Sadeghikhorami, L., Varadharajan, V., & Safavi, A.A. (2021). A novel secure observer-based controller and attack detection scheme for Networked Control Systems. Information Sciences, 575, 185-205. [
DOI:10.1016/j.ins.2021.06.012]
83. [83] Sadeghikhorami, L. & Safavi, A.A. (2021). Secure distributed Kalman filter using partially homomorphic encryption. Journal of the Franklin Institute, 358(5), 2801-2825. [
DOI:10.1016/j.jfranklin.2020.08.048]
84. [84] Alanwar, A., Gassmann, V., He, X., Said, H., Sandberg, H., Johansson, K.H., & Althoff, M. (2023). Privacy-preserving set-based estimation using partially homomorphic encryption. European Journal of Control, 71, 100786. [
DOI:10.1016/j.ejcon.2023.100786]
85. [85] Feng, Z., Cao, G., Grigoriadis, K.M., & Pan, Q. (2023). Secure MPC-based Path-Following for UAS in Adverse Network Environment. IEEE Transactions on Industrial Informatics, In press. [
DOI:10.1109/TII.2022.3232772]
86. [86] Solnør, P., Petrovic, S., & Fossen, T. I. (2023). Towards Oblivious Guidance Systems for Autonomous Vehicles. IEEE Transactions on Vehicular Technology, 72(6), 7067-7081. [
DOI:10.1109/TVT.2023.3237892]
87. [87] Hassija, V., Chamola, V., Bajpai, B.C., & Zeadally, S. (2021). Security issues in implantable medical devices: Fact or fiction?. Sustainable Cities and Society, 66, 102552. [
DOI:10.1016/j.scs.2020.102552]
88. [88] Torkzadehmahani, R., Nasirigerdeh, R., Blumenthal, D.B., Kacprowski, T., List, M., Matschinske, J., & Baumbach, J. (2022). Privacy-preserving artificial intelligence techniques in biomedicine. Methods of Information in Medicine, 61, e12-e27. [
DOI:10.1055/s-0041-1740630]
89. [89] Weng, H., Hettiarachchi, C., Nolan, C., Suominen, H., & Lenskiy, A. (2023). Ensuring security of artificial pancreas device system using homomorphic encryption. Biomedical Signal Processing and Control, 79, 104044. [
DOI:10.1016/j.bspc.2022.104044]
90. [90] Ying, Z., Cao, S., Liu, X., Ma, Z., Ma, J., & Deng, R. H. (2022). PrivacySignal: Privacy-preserving traffic signal control for intelligent transportation system. IEEE Transactions on Intelligent Transportation Systems, 23(9), 16290-16303. [
DOI:10.1109/TITS.2022.3149600]
91. [91] Kang, H.E.D., Kim, D., Kim, S., Kim, D.D., Cheon, J.H., & Anthony, B.W. (2021). Homomorphic encryption as a secure PHM outsourcing solution for small and medium manufacturing enterprise. Journal of Manufacturing Systems, 61, 856-865. [
DOI:10.1016/j.jmsy.2021.06.001]
92. [92] Kogiso, K. (2018, December). Attack detection and prevention for encrypted control systems by application of switching-key management. In 2018 IEEE Conference on Decision and Control (CDC), (pp. 5032-5037). [
DOI:10.1109/CDC.2018.8619221]
93. [93] Kawano, Y., Kashima, K., & Cao, M. (2021). Modular control under privacy protection: Fundamental trade-offs. Automatica, 127, 109518. [
DOI:10.1016/j.automatica.2021.109518]
94. [94] Kogiso, K. (2018, June). Upper-bound analysis of performance degradation in encrypted control system. In 2018 Annual American Control Conference (ACC), (pp. 1250-1255). [
DOI:10.23919/ACC.2018.8431234]
95. [95] Teranishi, K. & Kogiso, K. (2021). ElGamal-type encryption for optimal dynamic quantizer in encrypted control systems. SICE Journal of Control, Measurement, and System Integration, 14(1), 59-66. [
DOI:10.1080/18824889.2021.1906016]
96. [96] Soleymani, M., Mahdavifar, H., & Avestimehr, A. S. (2022). Analog secret sharing with applications to private distributed learning. IEEE Transactions on Information Forensics and Security, 17, 1893-1904. [
DOI:10.1109/TIFS.2022.3173417]
97. [97] Teranishi, K., Ueda, J., & Kogiso, K. (2020). Event-triggered approach to increasing sampling period of encrypted control systems. IFAC-PapersOnLine, 53(2), 3502-3507. [
DOI:10.1016/j.ifacol.2020.12.1705]
98. [98] Damgård, I., Geisler, M., Krøigaard, M., & Nielsen, J. B. (2009, March). Asynchronous multiparty computation: Theory and implementation. In International workshop on public key cryptography (pp. 160-179). Berlin, Heidelberg: Springer. [
DOI:10.1007/978-3-642-00468-1_10]
99. [99] Fauser, M., & Zhang, P. (2021, December). Resilient homomorphic encryption scheme for cyber-physical systems. In 2021 60th IEEE Conference on Decision and Control (CDC) (pp. 5634-5639). IEEE. [
DOI:10.1109/CDC45484.2021.9683696]
100. [100] Fauser, M., & Zhang, P. (2022, June). Detection of cyber-attacks in encrypted control systems. In 2022 American Control Conference (ACC) (pp. 4992-4997). IEEE. [
DOI:10.23919/ACC53348.2022.9867248]
101. [101] Miyamoto, M., Teranishi, K., Emura, K., & Kogiso, K. (2023). Cybersecurity-Enhanced Encrypted Control System Using Keyed-Homomorphic Public Key Encryption. IEEE Access, 11, 45749-45760. [
DOI:10.1109/ACCESS.2023.3274691]
102. [102] Naseri, A.M., Lucia, W., & Youssef, A. (2023). Confidentiality attacks against encrypted control systems. Cyber-Physical Systems, 9(3), 224-243. [
DOI:10.1080/23335777.2022.2051209]