diff --git "a/DNAyT4oBgHgl3EQfefhw/content/tmp_files/load_file.txt" "b/DNAyT4oBgHgl3EQfefhw/content/tmp_files/load_file.txt" new file mode 100644--- /dev/null +++ "b/DNAyT4oBgHgl3EQfefhw/content/tmp_files/load_file.txt" @@ -0,0 +1,533 @@ +filepath=/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf,len=532 +page_content='Encrypted Data-driven Predictive Cloud Control with Disturbance Observer Qiwen Li, Runze Gao and Yuanqing Xia∗ Abstract— In data-driven predictive cloud control tasks, the privacy of data stored and used in cloud services could be leaked to malicious attackers or curious eavesdroppers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Homomorphic encryption technique could be used to protect data privacy while allowing computation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' However, extra errors are intro- duced by the homomorphic encryption extension to ensure the privacy-preserving properties, and the real number truncation also brings uncertainty.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Also, process and measure noise existed in system input and output may bring disturbance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this work, a data-driven predictive cloud controller is developed based on homomorphic encryption to protect the cloud data privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Besides, a disturbance observer is introduced to estimate and compensate the encrypted control signal sequence computed in the cloud.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The privacy of data is guaranteed by encryption and experiment results show the effect of our cloud-edge cooperative design.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Index Terms— Cloud Control Systems, Data-Driven Predic- tive Control, Disturbance Observer, Homomorphic Encryption.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' I.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' INTRODUCTION Cloud computing provides enormous computing and stor- age resources for the implementation of control applications, which brings the concept of cloud control systems (CCSs) [1]–[3].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In CCSs, control algorithms are outsourced and executed on cloud platforms to offer control services for local plants.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' With the development of CCSs, there is an emerging requirement of cloud control for complex systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' However, the complexity and scale of control systems bring new difficulty in designing model-based cloud control laws, since system models are difficult to obtain.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' As a kind of model-free control approach, data-driven predictive control (DPC) [4] directly computes control sequences based on the input-output data of the system, which avoids the process of system modeling.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Therefore, the combination of CCSs and DPC, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', data-driven predictive cloud control (DPCC) [5]–[7], takes advantage of data storage and computation in the cloud, as well as the model-free manner in control of complex systems, becoming a potential candidate in CCSs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' However, in DPCC scenarios, the input-output data and control law of systems are stored and computed in the cloud with no data privacy protection, leading to the risk of privacy leakage.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' To be specific, an eavesdropper could get access to the private system data through communication channel, cloud storage and memory.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The eavesdropper could consequently infer the state and model of the system for malicious purposes, such as advanced persistent threat (APT) Q.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Li, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia are with School of Automation, Beijing Institute of Technology, Beijing 100081, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' China.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (Corresponding author: Yuanqing Xia).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' E-mail address: penguinlee@bit.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='edu.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='cn (Q.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Li), runze gao@bit.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='edu.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='cn (R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao), xia yuanqing@bit.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='edu.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='cn (Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' design and system state tracking.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Thus, the privacy issues in DPCC should be seriously considered.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' As a solution, we use homomorphic encryption (HE) approaches to protect data privacy while computing the DPCC control law, since HE schemes allow computations on encrypted data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Specifically, we use CKKS scheme [8], which is a RLWE-based HE protocol that ensures the privacy of the scheme through introducing errors to satisfy the hardness of the RLWE problem.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In CKKS scheme, complex- number vectors are mapped to integer-coefficient polyno- mials through interpolation, amplification and truncation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Consequently, the addition and multiplication of ciphertext in polynomials are homomorphically equivalent to element- wise addition and multiplication of plaintext in vectors.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this work, we design a privacy-preserving DPCC controller based on CKKS scheme to compute control sequences while keeping system information invisible to potential attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' When performing the privacy-preserving DPCC tasks described above, we should consider the effects on the control quality induced by system noise and uncertainty.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Firstly, errors are introduced to the privacy-preserving DPCC procedure through HE scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' To be specific, errors are introduced to public keys in CKKS scheme to protect the semantic security properties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Moreover, the amplification and truncation procedure bring noises into ciphertexts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Besides, measurement noise, process noise and system uncertainty are ubiquitous in control systems, which consequently influence the control effect of data-driven approaches.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Hence, disturbance observer (DOB) [5], [9], [10] is used to guarantee the control accuracy under the uncertainty, including system noise and errors induced by HE scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The function of DOB is to estimate the effects performed on a system based on an auxiliary system.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' If estimated, the system uncertainty could be properly compensated with a suitable magnitude.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Motivated by the above reasons, the main contributions of the privacy-preserving DPCC based on HE scheme are listed as follows: We design a private DPCC protocol based on CKKS scheme, which preserves the privacy of sensitive system input-output data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' We apply the DOB technique to estimate and com- pensate for the uncertainty induced by the HE scheme and system noise under the privacy-preserving DPCC scenario.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A numerical example shows the effectiveness of privacy-preserving DPCC with DOB, compared to un- encrypted non-DOB and encrypted non-DOB condi- arXiv:2301.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='00322v1 [eess.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='SY] 1 Jan 2023 tions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The remainder of this work is shown as follows.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' DPCC approaches and their privacy issues are briefly surveyed in Section II, based on which we develop a privacy-preserving data-driven control protocol in Section III.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In Section IV, a disturbance observer is proposed to compensate for the error induced by encryption and data noise.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In Section V a numerical example of our proposed method is shown to demonstrate its effectiveness.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Section VI concludes the paper.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' II.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' RELATED WORKS Showing potential in model-free control scenarios, DPC approaches compute the control input directly from the input- output data of the system, and have been widely used in extended situations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [11] propose a model-free approach for linear parameter-varying systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A data-driven error model is learned with precollected data in [12] to achieve accurate position tracking with a robot arm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' DPC approaches may require extensive data to estimate system models or generate control inputs, in which cases the computation time of system input may become the bottleneck of implementation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Thus cloud computing and distributed computing are gathering more and more attention in DPC tasks for the possibility of computation acceleration by prop- erly utilizing elastic resources in the cloud.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [6], [7] develop a cloud-edge-endpoint DPC prototype, showing the feasibility of cloud-based control systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' To optimize the effort of subspace identification task, which is the basis of data-driven control, [13] decomposes the identification algorithm to inter- connected containerized tasks through parallel computing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A further implementation of cloud-edge cooperative DPCC [5] uses workflow-based parallel cloud control and edge compensation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The privacy of data and models could be leaked through outsourced tasks, since the communication channel and execution environment could be eavesdropped by untrusted third-parties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Therefore, encrypted control approaches have been widely studied since it could simultaneously allow the computation of control signals and preservation of data privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Encrypted linear feedback controllers are realized in [14].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Moreover, the encrypted realization of more ef- ficient and complex control schemes are proposed to fit integrated cloud scenarios.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In [15], a privacy-preserving sub- space identification approach based on partially HE scheme is proposed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Alexandru et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [16] offer offline and online encrypted cloud control designs, both based on HE, to protect the input-output data of DPC based on a single cloud server.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Subsequently a privacy-preserving distributed alter- nating direction method of multipliers approach is designed to perform the system estimation process in ciphertexts [17].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' III.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' PRELIMINARIES In this section, we sketch the preliminaries of DPC and RLWE-based HE.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Implementation of data-driven predictive control We consider a state-space expression of discrete linear time-invariant (LTI) system: x(k + 1) =Ax(k) + Bu(k) + ϵp, y(k) =Cx(k) + ϵs, (1) where x(k) ∈ Rn, u(k) ∈ Rm, y(k) ∈ Rp are the state, input and output vector of the system, ϵp, ϵs are process noise and measure noise of suitable shapes, respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In the following statements, vectors are all viewed as column vectors, except for additional specifications.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In DPC, we cannot access the specific parameter A, B and C mentioned in (1).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Therefore, data-driven approaches are used to infer the system information and perform control task.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Specifically, we have the input-output data series of the system through time: {u(n), y(n), n = 1, 2, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', T}.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' At every time step k, we use some slices of the input- output data series as prior information of the system for identification, which are denoted as: uf(k) = � ���� u(k) u(k + 1) .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' u(k + N − 1) � ���� , yf(k) = � ���� y(k) y(k + 1) .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' y(k + N − 1) � ���� , up(k) = � ���� u(k − N) u(k − N + 1) .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' u(k − 1) � ���� , yp(k) = � ���� y(k − N) y(k − N + 1) .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' y(k − 1) � ���� , (2) and vp(k) = � yp(k) up(k) � , (3) where the subscript ”p” and ”f” indicate ”past” and ”future”, respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Based on the slices shown above, we can fit the implicit system expression with linear regression: yf(k) = Lvvp(k) + Luuf(k) + e(k), (4) where Lv and Lu are coefficient matrices to be fit with appropriate shapes that contain system information, e(k) is a noise vector.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Aiming at sufficiently utilizing prior information, we con- catenate the slices of data into the form of Hankel matrix: Uf(k) = [uf(N) uf(N + 1) · · · uf(N + j − 1)], (5) Yf(k) = [yf(N) yf(N + 1) · · · yf(N + j − 1)], (6) Vp(k) = [vp(N) vp(N + 1) · · · vp(N + j − 1)].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (7) Thus the linear regression problem (4) can be viewed as: Yf(k) = LvVp(k) + LuUf(k) + E(k).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (8) After solving this linear regression problem, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Lv, Lu being obtained, we consider an optimal control problem with the loss function J = (rf(k) − yf(k))⊤Q(rf(k) − yf(k)) + uf(k)⊤Ruf(k), (9) where Q and R are positive-definite matrices of appropriate shapes, rf is the reference signal.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Problem (9) could be solved by taking derivative of J with respect to uf after substituting (4) to (9): uf(k) = (R + L⊤ u QLu)−1L⊤ u Q(rf − Lvvp(k)), (10) where uf(k) is a sequence of predicted control signals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Lattice-based HE HE schemes enable addition and/or multiplication on en- crypted data, which is ensured by a homomorphism between ciphertext space and plaintext space [18].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' HE schemes can be divided into three categories [16]: partially HE, somewhat HE and fully HE.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Partially HE schemes only support addition or multiplication.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Levelled or somewhat HE schemes extend the functionality of partially HE and enable both addition and multiplication, with limited times of computation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Fully HE schemes allow infinite times of addition and multiplication, thus support evaluating arbitrary computable functions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Some levelled HE schemes could be converted to fully HE schemes with the use of a refresh algorithm called bootstrapping [19].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this work, we use CKKS scheme [8], [19], a typical public key encryption scheme which is levelled homomor- phic on complex vectors.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' CKKS scheme supports addition, finite times element-wise multiplication on real vectors, to protect the privacy of data-driven control.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Besides, CKKS scheme utilizes key-switching technique to support advanced operation like element-wise vector rotation and relineariza- tion after multiplication.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Also, CKKS scheme supports ci- phertext rescaling to control the noise expansion caused by specific operations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A brief description of CKKS scheme is shown in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Denote N be power of 2 and QL be a big modulus that equals to the product of a series of positive integers {q0, q1, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', qL}.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In CKKS scheme, a complex vector m with at most N/2 elements is interpolated into a polynomial.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Then the embedded polynomial is multiplied by a large scaling factor ∆ and truncated to get plaintext p, which is a polynomial in ZQL [X] /(XN + 1), for further encryption.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Vector Plaintext Polynomial Ciphertext Vector Plaintext Polynomial Ciphertext Interpolation Evaluation Encryption Decryption Addition Multiplication Rotation ……' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' �/� �� � � � �� � � � � �� � � �� � �/� Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A brief description of CKKS scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The plaintext p will be encrypted into the form of cipher- text c = (c0, c1) such that c0 + c1s = p + e (mod Ql), where s is the secret key and e is the error.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Here, ciphertext c ∈ Z2 Ql [X] /(XN + 1) is denoted to be at level l with Ql = �l i=0 qi for l = 1, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', L + 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The plaintext p could be encrypted both by the secret key s and the public key but could be only decrypted with the secret key.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The security properties of CKKS scheme are ensured by the hardness of the RLWE problem [18].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Specifically, all the public keys are in the form of RLWE example (−as + e, a), where random polynomial a and error e safely seal the secret key s according to the hardness of the RLWE problem.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Besides, extra public keys in CKKS scheme are available to perform advanced operations like relinearization and rotation to support the design of elaborated computations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The noise bound in ciphertexts explodes when performing multiple homomorphic multiplications since the noise is exponentially amplified by the extra scaling factor ∆.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' As shown in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2, the multiplication result c at level l could be rescaled by dividing ql, and the level is consequently reduced to l − 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Therefore, the noise bound explosion could be reduced to linear expansion, which allows more multiplications to be performed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' � � ��� � Multiplication & Relinearization Rescalation Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Illustrated procedure of the scale limitation in CKKS scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' IV.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' PRIVACY-PRESERVING DPCC DESIGN WITH DOB In DPCC scenarios, we assume that the public cloud envi- ronment and potential eavesdroppers are honest but curious, which means that they will perform the specified compu- tation or communication correctly, but they want to access the system information to infer the current state and system dynamics.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Therefore, the untrusted part placed in the cloud should be encrypted.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this process, the encryption module may introduce new uncertainty.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Based on this consideration, the DOB-based privacy-preserving DPCC solution requires the cooperation of three general components: public cloud, trustable edge and plant, respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The system design is shown in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In the public cloud, an encrypted con- troller is deployed, maintaining some encrypted matrices to compute encrypted control input sequences.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' On the trustable edge platform, the HE module is equipped to encrypt and decrypt data, along with a DOB to perform control signal compensation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The plant feeds the modified control input to the system and returns the current output to the edge side.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The encrypted data in the cloud controller could be periodically updated to fit the current system dynamics.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Edge Plant Public Cloud Encrypted Data Predicted control inputs (encrypted) Historical information (encrypted) System Dynamics HE Module DOB-based Compensator Encryption Decryption Compensated inputs Trustable Untrustable Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Design of privacy-preserving DPCC.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Privacy-preserving DPC The privacy of the system behavior, including input-output data, should be protected.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Similar to [16], an offline privacy- preserving DPC solution is introduced based on CKKS homomorphic encryption scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' We could observe that the computation of (10) is realized by specified matrix-vector multiplications.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In practice, denote matrix Mr := (R + L⊤ u QLu)−1L⊤ u Q and Mv := (R + L⊤ u QLu)−1L⊤ u QLv, which are 2 terms in (10).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Since we could compute Lv and Lu in advance, Mr and Mv could be consequently computed offline on a trustable platform, which could be encrypted and uploaded to the cloud, then updated periodically.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Then, the cloud receives the ciphertexts of Mr and Mv, and the control input could be consequently computed: uf = Mrrf − Mvvp, (11) where vp is the same as in (3) and timestamp t is omitted for convenience.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' For the efficiency of computation, matrices Mr and Mv would be reused for a given interval and then updated, which is a trade-off in the computation overhead.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Consequently, the computing procedure could be reduced to a matrix-vector multiplication in ciphertext space.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Here, a diagonal computation method is utilized to perform the computation [19].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' To implement the encrypted matrix-vector computation Mx, the matrix M ∈ RK×L and vector x ∈ RL should firstly be rewritten in an encryption-friendly way, which are illustrated in upper part of Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4(a).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The modified matrix Mmod of matrix M and repeated vector xdup = � x⊤ x⊤ .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' x⊤�⊤ of x are provided, which are encrypted and sent to the cloud computing component.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Denote the encrypted columns of matrix Mmod ∈ RK×L as M (i) mod, and we need to homomorphically compute matrix- vector multiplication y = Mx in the form of ciphertexts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The matrix-vector multiplication in ciphertext is shown as below: y = L−1 � i=0 M (i) mod ∗ rot(xdup, i), (12) where the function rot(xdup, i) is the rotation operation supported by the CKKS scheme, meaning that rotating vector xdup i steps to the left.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The computation procedures are illustrated in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4(b).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Based on above description, the whole encrypted matrix- vector computation procedure is described in Algorithm 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Algorithm 1 Encryption-friendly matrix-vector multiplica- tion.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Input: Matrix M ∈ Rm×n, vector x ∈ Rn.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Output: Encrypted result of Mx.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1: Initialization: build a full zero matrix Mmod with the same shape as M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2: for i := 0 to n − 1 do 3: for j := 0 to m − 1 do 4: Mmod[j][i] = M[j][(i + j) mod n].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5: end for 6: end for 7: xdup := Encryption of � x⊤ x⊤ .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' x⊤�⊤.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 8: M (0) mod, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' M (n−1) mod := Encryption of Mmod’s columns 9: Compute matrix-vector multiplication through (12).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' DOB and DOB-based cooperative control design As analyzed in III, CKKS scheme introduces error to pro- tect its security, meanwhile the amplification and truncation procedures bring error to the system.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Besides, the process and measurement noise may also impact the control effect.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' For reducing the uncertainty and disturbance existed in HE scheme and system dynamics, we adopt the solution in [5], which uses a cloud-edge cooperative control design with a data-driven DOB to estimate the uncertainty and disturbance brought by the cloud.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The estimation result obtained by data-driven DOB could be added to the control input for compensation with a proper gain.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Assume that only the first term in the decrypted uf is fed to the system, which is denoted as uc, as the cloud control signal.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' We take the nominal input-output relationship into consideration without noise and disturbance: ˆy(k + 1) = N � i=1 ˆgiy(k + i − N) + N � i=1 ˆhiu(k + i − N) + ˆb(k)uc(k + 1), (13) where ˆgi and ˆhis form the first block row of ˆ Lv and ˆ Lu, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' the disturbed term of Lv and Lu, respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (13) is actually the first p rows of the HE implementation of (4).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' If uncertainty and disturbance are considered, the real system dynamics should be: y(k + 1) = N � i=1 ˆgiy(k + i − N) + N � i=1 ˆhiu(k + i − N) + ˆbuc(k) + ˆb(k)d(k), (14) where d(k) = ∆u(k) is the input disturbance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Then,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' a DOB is introduced with the form ˆd(k) = P(k) + Ky(k),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (15) where the disturbance d(k) is estimated by ˆd(k),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' K is the observer amplification matrix to be designed,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' and P(k) is an Repeat & Concatenate Duplicate Reform xdup Mmod M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M0,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 M1,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0 M2,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1 M3,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 x0 x1 x2 x0 x1 x2 x0 x1 x2 x0 x1 x2 (a) Reformation of matrix and vector.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Mul Mul Mul Sum Rotate(1) Rotate(1) M0,0 M0,1 M1,1 M1,2 M2,2 M2,0 M3,0 M3,1 M0,2 M1,0 M2,1 M3,2 x2 x0 x1 x2 x0 x1 x2 x0 x1 x2 x1 x2 x0 x1 x2 (Mx)0,1,2,3 (b) Matrix-vector multiplication procedure.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Encryption-friendly matrix-vector multiplication: an illustrative example.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' auxiliary vector which is updated as below: P(k + 1) = −K( N � i=1 ˆgi(k)y(k + i − N) + N � i=1 ˆhi(k)u(k + i − N) +ˆbuc(k) + ˆb ˆd(k)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (16) From (16), one can obtain ˆd(k + 1) = Kˆb(d(k) − ˆd(k)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (17) Now, define the estimation error as ∆d(k) = d(k) − ˆd(k) and we have the residue system: ∆d(k + 1) = −Kˆb∆d(k) + d(k + 1).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (18) In this system, the edge-compensated input ue is added to the cloud control signal uc, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' u = uc+ue, to get the DPCC cloud-edge co-design.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Since the uncertainty caused by HE is viewed as a part of input disturbance, ue is designed to be ue(k) = − ˆd(k), (19) and ˆd(k) = K � y(k) − N � i=1 ˆgi(k − 1)y(k − N + i − 1) − N−1 � i=0 ˆhi(k − 1)u(k − N + i − 1) − ˆb(k − 1)uc(k − 1) � (20) when k = N + 1, N + 2, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='. When k = 1, 2, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', N, the DOB-based edge compensator do not have enough data in the DPC stage, and ue could be set to 0 in this time interval, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' u = uc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' V.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' NUMERICAL EXAMPLES We consider a typical 2-order discrete LTI system control problem with parameters A = �2 −1 1 0 � , (21) B = �1 0 � , (22) and C = �0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='00014 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='00014� .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' (23) The control input u is clipped between -0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='15 and 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='15, and the measure output y is clipped between 0 and 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The system parameters are: N = 20, j = 1000, K = 62, λ = 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='009.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The system state is initialized at [0 0]⊤ and the whole control procedure is divided into 2 stages, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' data precollection stage and data-driven control stage.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In the data precollection stage, the system is controlled through a PID controller with Kp = Kd = 9 and Ki = 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The control reference is yr = 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='2 in the first 2N + j = 1040 steps.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In the data-driven control stage, Lw and Lu are computed and updated periodically every 50 iterations based on newly collected data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this stage, the control reference is set to 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The whole experiment is realized in a standard Hyper Elastic Cloud Server (HECS) in Huawei Cloud with 2GB RAM and 1 CPU.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' We implement the private-preserving part of the whole algorithm using the RLWE-based HE library Microsoft SEAL [20].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The security parameter λ is chosen to be 128-bit, meaning an encryption scheme could be infiltrated with a probability of 2−128.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The ring dimension is chosen to be 4096, which controls the packing capability of vectors and multiplication depth.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The truncation error, which is related to the scaling factor and modulus bits, influences the effect of control.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The scaling factor determines the multiplication level, which is bounded by the 128-bit security requirement.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The multiplication depth is chosen to be 2, since in this experiment only one multiplication depth is performed in each step.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The scaling factor of CKKS scheme is chosen to be 222 and 225, based on which the influence of floating point number truncation is researched.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The process noise and measurement noise are set to be Gaussian with the variance of 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0027.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The experiment is performed to show the control effect of the privacy-preserving DPCC with a DOB-based compen- sator in three circumstances for comparison, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' data-driven control in plaintext, data-driven control in ciphertext with and without DOB-based compensator.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The experimental results are illustrated in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5(a) and Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5(b).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' As shown in these figures, the DOB-based com- pensator effectively removes the error induced by system uncertainty, encryption error and external noise.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Specifically, in Fig 5(a), the scaling factor is set to be 222, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' about 0 250 500 750 1000 1250 1500 1750 2000 2250 2500 Time Step 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='00 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='05 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='10 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='15 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='20 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='25 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='30 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='35 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='40 Output Unencrypted without DOB Encrypted without DOB Encrypted with DOB Switching line DPC Reference (a) Control results with 22-bit scaling factor.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 0 250 500 750 1000 1250 1500 1750 2000 2250 2500 Time Step 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='00 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='05 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='10 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='15 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='20 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='25 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='30 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='35 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='40 Output Unencrypted without DOB Encrypted without DOB Encrypted with DOB Switching line DPC Reference (b) Control results with 25-bit scaling factor.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Simulation results of the privacy-preserving DPCC.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4 million, which truncates too much information from the plaintext such that compromises the system performance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' The system is out of control without compensation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In contrast, DOB-based compensator successfully compensates the uncertainty and disturbance, which improves the control quality.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In Fig 5(b), the scaling factor is 8 times bigger than 222, reducing the truncation error by 8 times, which leads to a similar performance compared to the unencrypted and uncompensated benchmark.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In this case, the uncertainty mainly appears in encryption and noise, which could be well estimated and compensated.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' VI.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' CONCLUSION In this work, we design a privacy-preserving DPCC so- lution.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Based on HE, we implement a privacy-preserving cloud controller to ensure the data privacy using the CKKS scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Also, the uncertainty and disturbance in HE-based control systems are considered, a DOB-based compensator is designed on a trustable edge to estimate and compensate the uncertainty and disturbance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' A numerical example shows the effect of our proposed privacy-preserving DPCC design.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' In the future, the computation efficiency problem of privacy- preserving cloud control solutions would be studied.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' REFERENCES [1] Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, “From networked control systems to cloud control systems,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Chin.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5878–5883, 2012.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [2] Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, “Cloud control systems,” IEEE/CAA J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Automatica Sinica, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 134–142, Apr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2015.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [3] Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zhang, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Dai, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zhan, and Z.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Guo, “A brief survey on recent advances in cloud control systems,” IEEE Trans.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Circuits Syst.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' II, Exp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Briefs, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 69, May 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [4] Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xie, B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Liu, and X.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Wang, “Data-driven predictive control for networked control systems,” Inf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Sci.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 235, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 45–54, Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2013.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [5] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao, Q.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Li, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Dai, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zhan, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, “Workflow-based fast data-driven predictive control with disturbance observer in cloud-edge collaborative architecture,” arXiv preprint arXiv:2209.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='07884, 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [6] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, and L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Ma, “A new approach of cloud control systems: Ccss based on data-driven predictive control,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Chin.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 3419–3422, 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [7] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Dai, Z.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Sun, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zhan, “Design and implemen- tation of data-driven predictive cloud control system,” J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Syst.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Eng.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Electron.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 33, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1258–1268, Dec.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [8] J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Cheon, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Kim, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Kim, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Int.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Theory Appl.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Cryptol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Inf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Secur.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 409–437, 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [9] W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='-H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Chen, J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Yang, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Guo, and S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Li, “Disturbance-observer- based control and related methods—an overview,” IEEE Trans.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Ind.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Electron.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 63, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1083–1095, Feb.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2016.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [10] D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Ginoya, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Shendge, and S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Phadke, “Delta-operator-based extended disturbance observer and its applications,” IEEE Trans.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Ind.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Electron.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 62, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5817–5828, Sep.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2015.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [11] C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Verhoek, H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Abbas, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' T´oth, and S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Haesaert, “Data-driven predictive control for linear parameter-varying systems,” IFAC- PapersOnLine, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 54, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 8, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 101–108, 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [12] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Carron, E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Arcari, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Wermelinger, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Hewing, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Hutter, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' N.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zeilinger, “Data-driven model predictive control for trajectory tracking with a robotic arm,” IEEE Robot.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Autom.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Lett.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 3758–3765, Oct.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [13] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Gao, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Xia, G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Wang, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Yang, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Zhan, “Fast subspace iden- tification method based on containerised cloud workflow processing system,” arXiv preprint arXiv:2112.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='14349, 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [14] K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Kogiso and T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Fujita, “Cyber-security enhancement of networked control systems using homomorphic encryption,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Decis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 6836–6843, 2015.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [15] S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Emad, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Alanwar, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Alkabani, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' El-Kharashi, H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Sandberg, and K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Johansson, “Privacy guarantees for cloud-based state esti- mation using partially homomorphic encryption,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Eur.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 98–105, 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [16] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Alexandru, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Tsiamis, and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Pappas, “Towards private data- driven control,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Decis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 5449–5456, 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [17] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Alexandru, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Tsiamis, and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Pappas, “Encrypted distributed lasso for sparse data predictive control,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Decis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Control, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 4901–4906, 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [18] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Acar, H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Aksu, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Uluagac, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Computing Surveys, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 51, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 1–35, Jul.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [19] J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Cheon, K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Han, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Kim, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Kim, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Song, “Bootstrapping for approximate homomorphic encryption,” in Proc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Annu.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Int.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Conf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Theory Appl.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Cryptograph.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Techn.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=', pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' 360–384, 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' [20] “Microsoft seal (release 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='0).” https://github.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content='com/Microsoft/SEAL, Mar 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'} +page_content=' Microsoft Research, Redmond, WA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/DNAyT4oBgHgl3EQfefhw/content/2301.00322v1.pdf'}