Abstract

Industry 4.0 drives exponential growth in the amount of operational data collected in factories. These data are commonly distributed and stored in different business units or cooperative companies. Such data-rich environments increase the likelihood of cyber attacks, privacy breaches, and security violations. Also, this poses significant challenges on analytical computing on sensitive data that are distributed among different business units. To fill this gap, this article presents a novel privacy-preserving framework to enable federated learning on siloed and encrypted data for smart manufacturing. Specifically, we leverage fully homomorphic encryption (FHE) to allow for computation on ciphertexts and generate encrypted results that, when decrypted, match the results of mathematical operations performed on the plaintexts. Multilayer encryption and privacy protection reduce the likelihood of data breaches while maintaining the prediction performance of analytical models. Experimental results in real-world case studies show that the proposed framework yields superior performance to reduce the risk of cyber attacks and harness siloed data for smart manufacturing.

Graphical Abstract Figure
Graphical Abstract Figure
Close modal

References

1.
Oztemel
,
E.
, and
Gursev
,
S.
,
2020
, “
Literature Review of Industry 4.0 and Related Technologies
,”
J. Intel. Manufact.
,
31
, pp.
127
182
.
2.
Rydning
,
D.
,
Reinsel
,
J.
, and
Gantz
,
J.
,
2018
, “The Digitization of the World From Edge to Core,” https://www.seagate.com/files/www-content/our-story/trends/files/idc-seagate-dataage-whitepaper.pdf, Accessed January 15, 2024.
3.
Yang
,
H.
,
Chen
,
R.
, and
Kumara
,
S.
,
2021
, “
Stable Matching of Customers and Manufacturers for Sharing Economy of Additive Manufacturing
,”
J. Manuf. Syst.
,
61
, pp.
288
299
.
4.
Kusiak
,
A.
,
2017
, “
Smart Manufacturing Must Embrace Big Data
,”
Nature
,
544
(
7648
), pp.
23
25
.
5.
Xiong
,
H.
,
Mei
,
Q.
, and
Zhao
,
Y.
,
2020
, “
Efficient and Provably Secure Certificateless Parallel Key-Insulated Signature Without Pairing for IIoT Environments
,”
IEEE Syst. J.
,
14
(
1
), pp.
310
320
.
6.
Lee
,
H.
, and
Yang
,
H.
,
2023
, “
Digital Twinning and Optimization of Manufacturing Process Flows
,”
J. Manuf. Sci. Eng.
,
145
(
11
), p.
111008
.
7.
Kan
,
C.
,
Yang
,
H.
, and
Kumara
,
S.
,
2018
, “
Parallel Computing and Network Analytics for Fast Industrial Internet-of-Things (IIoT) Machine Information Processing and Condition Monitoring
,”
J. Manuf. Syst.
,
46
, pp.
282
293
.
8.
Yang
,
H.
,
Rao
,
P.
,
Simpson
,
T.
,
Lu
,
Y.
,
Witherell
,
P.
,
Nassar
,
A. R.
,
Reutzel
,
E.
, and
Kumara
,
S.
,
2021
, “
Six-Sigma Quality Management of Additive Manufacturing
,”
Proc. IEEE
,
109
(
4
), pp.
347
376
.
9.
Kan
,
C.
, and
Yang
,
H.
,
2017
, “
Dynamic Network Monitoring and Control of in Situ Image Profiles From Ultraprecision Machining and Biomanufacturing Processes
,”
Q. Reliabil. Eng. Inter.
,
33
(
8
), pp.
2003
2022
.
10.
Widup
,
S.
,
Spitler
,
M.
,
Hylender
,
D.
, and
Bassett
,
G.
,
2018
, “Verizon Data Breach Investigations Report,” https://enterprise.verizon.com/resources/reports/DBIR_2018_Report_execsummary.pdf, Accessed January 15, 2024.
11.
Harris
,
K. D.
, and
General
,
A.
,
2016
, “California Data Breach Report 2012-2015,” https://oag.ca.gov/sites/all/files/agweb/pdfs/dbr/2016-data-breach-report.pdf, Accessed January 15, 2024.
12.
De la Torre
,
L.
,
2018
, “A Guide to the California Consumer Privacy Act of 2018,” https://ssrn.com/abstract=3275571, Accessed January 15, 2024.
13.
European Parliament and Council of European Union
,
2018
, “General Data Protection Regulation,” https://gdpr-info.eu
14.
Yang
,
H.
,
Kumara
,
S.
,
Bukkapatnam
,
S. T.
, and
Tsung
,
F.
,
2019
, “
The Internet of Things for Smart Manufacturing: A Review
,”
IISE Trans.
,
51
(
11
), pp.
1190
1216
.
15.
Krall
,
A.
,
Finke
,
D.
, and
Yang
,
H.
,
2021
, “
Mosaic Privacy-Preserving Mechanisms for Healthcare Analytics
,”
IEEE J. Biomed. Health Inform.
,
25
(
6
), pp.
2184
2192
.
16.
Krall
,
A.
,
Finke
,
D.
, and
Yang
,
H.
,
2020
, “
Gradient Mechanism to Preserve Differential Privacy and Deter Against Model Inversion Attacks in Healthcare Analytics
,”
2020 42nd Annual International Conference of the IEEE Engineering in Medicine & Biology Society (EMBC)
,
Montreal, QC, Canada
,
July 20–24
, pp.
5714
5717
.
17.
Lee
,
H.
,
Finke
,
D.
, and
Yang
,
H.
,
2024
, “
Privacy-Preserving Neural Networks for Smart Manufacturing
,”
J. Comput. Inf. Sci. Eng.
,
24
(
7
), p.
071002
.
18.
Hu
,
Q.
,
Chen
,
R.
,
Yang
,
H.
, and
Kumara
,
S.
,
2020
, “
Privacy-Preserving Data Mining for Smart Manufacturing
,”
Smart Sustainable Manufact. Syst.
,
4
(
2
), pp.
99
120
.
19.
Rivest
,
R. L.
,
Adleman
,
L.
, and
Dertouzos
,
M. L.
,
1978
, “
On Data Banks and Privacy Homomorphisms
,”
Foundat. Secure Comput.
,
4
(
11
), pp.
169
180
.
20.
Gentry
,
C.
,
2009
, “
Fully Homomorphic Encryption Using Ideal Lattices
,”
Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing
,
Bethesda, MD
,
May 31–June 2
, pp.
169
178
.
21.
Cao
,
Z.
,
Liu
,
L.
, and
Li
,
Y.
,
2018
, “
Ruminations on Fully Homomorphic Encryption in Client-Server Computing Scenario
,”
Inter. J. Electron. Inform. Eng.
,
8
(
1
), pp.
32
39
.
22.
Cheon
,
J. H.
,
Kim
,
A.
,
Kim
,
M.
, and
Song
,
Y.
,
2017
, “Homomorphic Encryption for Arithmetic of Approximate Numbers,”
Advances in Cryptology – ASIACRYPT 2017
,
T.
Takagi
and
T.
Peyrin
, eds.,
Springer
,
Cham, Switzerland
, pp.
409
437
.
23.
Cheon
,
J. H.
,
Han
,
K.
,
Kim
,
A.
,
Kim
,
M.
, and
Song
,
Y.
,
2019
, “A Full RNS Variant of Approximate Homomorphic Encryption,”
Selected Areas in Cryptography—SAC 2018
, C. Cid and M. J. Jacobsen Jr., eds.,
Springer International Publishing
,
Cham, Switzerland
, pp.
347
368
.
24.
Krall
,
A.
,
Finke
,
D.
, and
Yang
,
H.
,
2024
, “
Distributed Cryptosystem for Service-Oriented Smart Manufacturing
,”
IISE Transac.
, pp.
1
–14
.
25.
Chung
,
S.
, and
Al Kontar
,
R.
,
2024
, “
Federated Condition Monitoring Signal Prediction With Improved Generalization
,”
IEEE Trans. Reliab.
,
73
(
1
), pp.
438
450
.
26.
Sun
,
W.
,
Lei
,
S.
,
Wang
,
L.
,
Liu
,
Z.
, and
Zhang
,
Y.
,
2021
, “
Adaptive Federated Learning and Digital Twin for Industrial Internet of Things
,”
IEEE Trans. Indus. Inform.
,
17
(
8
), pp.
5605
5614
.
27.
Lyubashevsky
,
V.
,
Peikert
,
C.
, and
Regev
,
O.
,
2013
, “
On Ideal Lattices and Learning With Errors Over Rings
,”
J. ACM
,
60
(
6
), pp.
1
35
.
28.
IPCC
,
2001
, “Climate Change 2001: Mitigation: Contribution of Working Group III to the Third Assessment Report of the Intergovernmental Panel on Climate Change,” https://www.ipcc.ch/site/assets/uploads/2018/03/WGII_TAR_full_report-2.pdf, Accessed January 15, 2024.
29.
Wang
,
Q.
, and
Yang
,
H.
,
2020
, “
Sensor-Based Recurrence Analysis of Energy Efficiency in Machining Processes
,”
IEEE Access
,
8
, pp.
18326
18336
.
You do not currently have access to this content.