4.1 Article

Cooperative Differentially Private LQG Control With Measurement Aggregation

Journal

IEEE CONTROL SYSTEMS LETTERS
Volume 7, Issue -, Pages 1093-1098

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/LCSYS.2022.3232304

Keywords

Differential privacy; LQG control; optimal control; Kalman filtering

Ask authors/readers for more resources

When multiple agents solve a joint optimal control problem cooperatively, coordinating their control signals is beneficial, but sharing local measurements might compromise privacy. This study addresses the Linear Quadratic Gaussian (LQG) control problem with differential privacy constraints, ensuring the published signals are not too sensitive to any single agent's data. A two-stage architecture for differentially private LQG control is proposed, leveraging a previously developed Kalman filtering solution. The architecture's first stage can be implemented by a coordinator aggregating and perturbing measurements or without a trusted aggregator using a secure sum protocol. Numerical simulations demonstrate the performance improvement over simpler alternatives like directly perturbing agent measurements.
When multiple agents solve cooperatively a joint optimal control problem, it is generally beneficial for them to coordinate their control signals. However, such strategies require that the agents share their local measurements, which may be privacy-sensitive. Motivated by this issue, this letter considers the Linear Quadratic Gaussian (LQG) control problem subject to differential privacy constraints. Differential privacy ensures that the published signals of an algorithm are not too sensitive to the data of any single participating agent. We propose a two-stage architecture for differentially private LQG control and show how to optimize it by leveraging a solution that we previously developed for the Kalman filtering problem. The first stage of this architecture is most easily implemented by a coordinator aggregating and perturbing the agents' measurements appropriately, but it can also be implemented without a trusted aggregator by using a secure sum protocol. Numerical simulations illustrate the performance improvement of this architecture over simpler alternatives such as directly perturbing the agents' measurements.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.1
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available