Next Article in Journal
Improved Beluga Whale Optimization for Solving the Simulation Optimization Problems with Stochastic Constraints
Previous Article in Journal
On the Extended Version of Krasnoselśkiĭ’s Theorem for Kannan-Type Equicontractive Mappings
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

State-Based Differential Privacy Verification and Enforcement for Probabilistic Automata

Institute of Systems Engineering, Macau University of Science and Technology, Taipa, Macau SAR, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(8), 1853; https://doi.org/10.3390/math11081853
Submission received: 10 March 2023 / Revised: 11 April 2023 / Accepted: 11 April 2023 / Published: 13 April 2023
(This article belongs to the Section Engineering Mathematics)

Abstract

:
Roughly speaking, differential privacy is a privacy-preserving strategy that guarantees attackers to be unlikely to infer, from the previous system output, the dataset from which an output is derived. This work introduces differential privacy to discrete event systems modeled by probabilistic automata to protect the state information pertaining to system resource configurations. State differential privacy is defined to protect the initial state of a discrete event system, which represents its initial resource configuration. Step-based state differential privacy verification is proposed in the framework of probabilistic automata, such that an attacker is unlikely to determine the initial state from which a system evolves, within a finite step of observations, if two systems with two different initial states satisfy state differential privacy. Specifically, the probability distributions of generating observations within a finite step from the two different initial states are approximate. If the two systems do not satisfy state differential privacy, a control specification is proposed, such that state differential privacy is enforced via supervisory control that is maximally permissive. Experimental studies are given to illustrate that the proposed method can effectively verify state differential privacy and enforce privacy protection in the probabilistic automata framework.

1. Introduction

With the extensive applications of computer communication and data mining technology, many organizations and institutes have studied the value of data by publishing user data sets, which contain personal private data. In the process of publishing the data sets, the privacy of users may be leaked, damaging the security of private information [1,2]. This requires publishers to anonymize or encrypt the data before publishing the security-sensitive data sets. Cryptography cannot only ensure the confidentiality of information, but also ensure its integrity and availability [3,4]. However, it reduces data processing speed and decreases data storage capacity. K-anonymity method anonymizes relational databases such that the individual information contained in the release cannot be distinguished from at least k-1 individuals whose information also appears in the release [5]. A (k, p)-anonymity extends k-anonymity to hide multiple pieces of sensitive information in transactions and sanitize transactional database with personalized sensitivity [6]. To reduce the computational complexity of k-anonymity, the authors in Ref. [7] proposed a novel efficient anonymization system to anonymize transactional data with a small information loss. These methods rely on the background knowledge of attackers. The more background knowledge attackers have, the higher the probability of privacy leakage is.
To solve this problem, the author in Ref. [8] proposed the notion of differential privacy, providing a mathematically strict method to protect sensitive personal information. Differential privacy protects sensitive data by adding random noise to the results to be inquired by an attacker or a malicious observer [9,10,11]. To protect different data between two data sets that differ by one record, noise mechanisms are developed to achieve differential privacy by adding random noise satisfying different distributions to the query results, such as Laplace mechanism and Gauss mechanism [12,13,14]. These mechanisms are not suitable for protecting non-numerical sensitive data. The exponential mechanism is developed to achieve differential privacy for non-numerical data by randomly generating responses based on how well those responses approximate the non-private response [15]. An attacker or a malicious observer conducts a differential attack based on data sets that differ by one record, but the probabilities of two data sets outputting the same result are approximate.
Different from the private information protected by these privacy protection technologies, the sensitive information of discrete event systems (DESs) is the behavior information and resource configuration information, which is represented by the language and state, respectively. DESs refer to systems in which system states transit discretely at certain random points of time, thanks to the triggering of events [16]. An attacker or malicious observer can attack a DES by observing its behavior to infer the other sensitive information, such as the initial state. As an example, the initial state of an armored truck application system represents its initial location information, which should be kept confidential, otherwise it may enable potential hijackers to elaborate upon a perfect hijack plan.
The existing methods for protecting the sensitive information (e.g., the initial state and language) of a DES are developed through the formation of notion of state-based opacity and language-based opacity, where the secret is defined as a set of states and language, respectively [17,18]. For the language-based opacity, a system is said to be opaque with respect to a given secret if no execution leads to an estimate that is completely contained in the secret. Unlike language-based opaque verification, the authors in Ref. [19] developed an exponential mechanism that approximates a sensitive string (or word) using a randomly chosen string (or word) that is given by the Levenshtein distance, which is used to control the similarity or nearness of a sensitive string and its output counterpart. The work is extended to both real-time control and Markov chains for protecting trajectories generated by symbolic systems [20]. However, these methods do not consider the security of state privacy information of a symbolic control system. In this work, we focus on protecting the initial state of DESs modeled with probabilistic automata.
For the initial-state opacity (an important state-based security property), it is assumed that a malicious attacker (observer) fully knows the structure of a system, but only partially observes the event occurrences in it. Note that unobservable events are invisible to the attacker, and the attacker does not know the initial state unless it can be inferred by observations. Given a secret described by a set of states, a system is said to be initial-state opaque with respect to the secret if the attacker is never able to infer that the initial state of the system is within the secret [21,22,23,24]. The initial state information in the framework of probabilistic DESs cannot be protected by the existing methods of initial-state opacity if the occurrence likelihood of events is considered. With a metric on the states of a system, the authors in Ref. [25] formalized differential privacy by use of the probability ratio in the distributions after the same labeled transitions of relevant states. However, an attacker can infer the initial state based on the probability distribution of the language generated by the system via a long-term observation.
Automata and Petri nets are two typical tools to simulate the operation of DESs, where a finite state automaton is a machine that, given a symbolic input, transforms a series of states according to a transition function [26,27,28]. To the best of our knowledge, the verification and enforcement of differential privacy in DESs has not been well-defined and fully explored. The introduction of differential privacy into the framework of automata is of great significance for the protection of state private information, especially the protection of system initial states. To this end, differential privacy is introduced to the community of DESs that are, in this particular research, modeled by probabilistic automata [29,30].
This paper addresses the differential privacy problem in the framework of DESs modeled by probabilistic automata. The main contributions of this work can be summarized:
  • The notion of state differential privacy is formulated to protect the initial state information of a DES whose behaviors can be described by a probabilistic automaton. Two adjacent initial states are defined to represent the similar initial resource configurations. Step-based verification for state differential privacy is proposed to verify whether two probabilistic automata satisfy state differential privacy, within a finite step of observations, after the two systems generate a given observation from two adjacent initial states.
  • For two probabilistic automata with two adjacent initial states, a verifier is constructed to compute the probabilities of generating any same observation from the two adjacent initial states. If the two systems do not satisfy state differential privacy, we propose a control specification such that the state differential privacy is enforced to the closed-loop systems via supervisory control. The supervisory control is maximally permissive for enforcing privacy protection.
  • Through experimental studies, it is shown that the proposed method achieves state differential privacy in the considered class of automata and protects the initial state.
The rest of the paper is organized as follows. Section 2 introduces the backgrounds of probabilistic automata and the notion of differential privacy in sensitive data security. Section 3 is a problem statement. Step-based verification for state differential privacy is formulated in Section 4. Section 5 reports a method to enforce state differential privacy via supervisory control. A numerical example is shown in Section 6. Finally, Section 7 concludes this paper.

2. Preliminaries

In this section, we introduce probabilistic automata and the standard concept of differential privacy.

2.1. Probabilistic Automata

A deterministic finite automaton (DFA) is a four-tuple A = ( Q , Σ , δ , q 0 ) , where Q is a finite set of states, Σ = { α , β , } = Σ o ˙ Σ u o is an alphabet of finite events ( Σ o is the set of observable events and Σ u o is that of unobservable events), δ : Q × Σ Q is a partial transition function, and  q 0 Q is an initial state. The state transition function specifies the dynamics of the DFA: write δ ( q , e ) ! if e Σ can occur from state q Q , saying that δ ( q , e ) is defined.
The transition function δ is traditionally extended by induction on the length of strings to δ : Q × Σ * Q by defining δ ( q , ε ) = q and δ ( q , s e ) = δ ( δ ( q , s ) , e ) for q Q , s Σ * and e Σ , where δ ( q , s ) and δ ( δ ( q , s ) , e ) are both defined. Given a state q Q and a string s Σ * , write δ ( q , s ) ! if δ is defined for s at q. The length of a string s, denoted by | s | , is the number of symbol occurrences in it.
The generated language of an automaton A = ( Q , Σ , δ , q 0 ) from a state q Q is defined as
L ( A , q ) = { s Σ * | δ ( q , s ) ! } .
An attacker can only observe and record observable events. The natural projection P : Σ * Σ o * can be used to map any string executed in a system to the sequence of observable events, called an observation. This projection is defined recursively as P ( s e ) = P ( s ) P ( e ) , s Σ * , e Σ , with  P ( e ) = e if e Σ o and P ( e ) = ε if e Σ u o , where ε represents the empty string.
The generated observations of an automaton A = ( Q , Σ , δ , q 0 ) from a state q Q is defined as
L o ( A , q ) = { ω Σ o * | s L ( A , q ) & P ( s ) = ω } .
This paper explores the differential privacy problem on DESs modeled by probabilistic automata.
Definition 1
(Probabilistic automaton [29]). A probabilistic automaton is a DFA equipped with a probability distribution of event occurrences, denoted by a two-tuple G = ( A , ρ ) , where A = ( Q , Σ , δ , q 0 ) is a DFA and ρ : Q × Σ [ 0 , 1 ] is a probability distribution function. Given a state q Q and an event e Σ , ρ ( q , e ) indicates the firing probability of e from q such that ρ ( q , e ) = 0 if δ ( q , e ) is not defined and ρ ( q , e ) > 0 if δ ( q , e ) ! . The set of all enabled (feasible) events at a state q Q is denoted by E ( q ) = { e Σ | ρ ( q , e ) > 0 } with e E ( q ) ρ ( q , e ) = 1 .
In what follows, G s = ( Q , Σ , δ , ρ ) is called a probabilistic automaton structure (or the skeleton of a probabilistic automaton), that is, a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) is a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) equipped with an initial state q 0 . Write G = ( Q , Σ , δ , q 0 , ρ ) as G ( q 0 ) if G s is implicitly defined.
Example 1.
A probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) is shown in Figure 1. Given an initial state q 1 , G ( q 1 ) is a probabilistic automaton with Q = { q 0 , q 1 , q 2 , q 3 , q 4 , q 5 } and Σ = { α , β, λ, γ, μ, τ } , it holds ρ ( q 1 , β ) = 0.4 and ρ ( q 1 , λ ) = 0.6 . Furthermore, e E ( q 1 ) ρ ( q 1 , e ) = 1 with E ( q 1 ) = { β , λ } .

2.2. Differential Privacy

Generally speaking, a randomized algorithm is said to satisfy differential privacy if an attacker (or a malicious observer) is unlikely to distinguish between the outputs of two data sets differing on, at most, one element. Specifically, given a non-negative real number ϵ , a randomized algorithm F satisfies ϵ -differential privacy if, for any two input data sets D 1 and D 2 differing on, at most, one element (either D 1 = D 2 or there exists a datum d such that D 1 { d } = D 2 or D 2 { d } = D 1 ), and for any set of outputs O, it holds that [12]
e ϵ P ( F ( D 1 ) O ) P ( F ( D 2 ) O ) e ϵ .
Note that F ( D 1 ) (or F ( D 2 ) ) is the output of F on input D 1 (or D 2 ), P : O ( 0 , 1 ] is the probability function, mapping an output of F to a real number between zero and one (including one), and  ϵ is the privacy budget parameter that stipulates the level of privacy protection with ϵ R and ϵ 0 , where R is the set of real numbers.

3. Problem Statement

This section introduces differential privacy into the framework of probabilistic automata to protect the initial state information. We first define state differential privacy and establish its mathematical developments below.

3.1. State Differential Privacy

Given a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) , the probability of generating string s e Σ * from state q with s Σ * and e Σ is recursively defined as
Pr σ ( q , s e ) = 1 , if s e = ε Pr σ ( q , s ) × ρ ( δ ( q , s ) , e ) , if δ ( q , s ) ! 0 , otherwise
where ε Σ * is the empty string. Intuitively, Pr σ ( q , s ) could be viewed as the probability that the string s can be executed from q in plant G. Pr σ ( q , s ) > 0 if δ ( q , s ) ! for s Σ * .
The generated language of a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) from a state q Q is defined as
L ( G , q ) = { s Σ * | Pr σ ( q , s ) > 0 } .
Accordingly, the generated observations of a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) from a state q Q is defined as
L o ( G , q ) = { ω Σ o * | s L ( G , q ) : ω = P ( s ) } .
The set of strings that are consistent with observation ω Σ o * generated at state q is defined as
S ( q , ω ) = { s Σ * | s L ( G , q ) & P ( s ) = ω } .
The probability of generating observation ω Σ o * from a state q is
Pr o ( q , ω ) = s S ( q , ω ) Pr σ ( q , s ) .
Example 2.
Consider the probabilistic automaton structure in Figure 1 with initial state q 0 . Suppose Σ o = { α , β , λ , γ , μ } and Σ u o = { τ } . Given a string s = β γ β τ , the probability of generating s from q 0 is denoted as Pr σ ( q 0 , β γ β τ ) = ρ ( q 0 , β ) × ρ ( q 2 , γ ) × ρ ( q 2 , β ) × ρ ( q 4 , τ ) = 0.06 . Let ω = α β γ . S ( q 0 , ω ) = { α β γ , α β γ τ } and Pr o ( q 0 , ω ) = Pr σ ( q 0 , α β γ ) + Pr σ ( q 0 , α β γ τ ) = 0.072 hold.
Given a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) , the set of states reached by generating any string that is consistent with observation ω Σ o * from a state q is denoted by
φ ( q , ω ) = { q Q | s S ( q , ω ) : δ ( q , s ) = q } .
Let q φ ( q 0 , ω ) be a reachable state after the system generates an observation ω Σ o * from initial state q 0 . The probability of generating s Σ * from q is defined as
Pr σ ( q 0 , ω , q , s ) = Pr ( q | φ ( q 0 , ω ) ) × Pr σ ( q , s )
where Pr ( q | φ ( q 0 , ω ) ) is the probability of choosing q from φ ( q 0 , ω ) , defined as
Pr ( q | φ ( q 0 , ω ) ) = s S ( q 0 , ω ) & δ ( q 0 , s ) = q Pr σ ( q 0 , s ) s S ( q 0 , ω ) Pr σ ( q 0 , s ) , q φ ( q 0 , ω ) 0 , q φ ( q 0 , ω )
In conclusion, q Q Pr ( q | φ ( q 0 , ω ) ) = 1 holds.
The probability of choosing q from φ ( q 0 , ω ) , denoted by Pr ( q | φ ( q 0 , ω ) ) , is the ratio of the sum of probabilities of the strings that are, consistent with an observation ω , generated from q 0 , reaching state q, with the sum of probabilities of the strings that are, consistent with ω , generated from q 0 . In brief, Pr ( q | φ ( q 0 , ω ) ) is the probability that the system reaches state q (from q 0 ) under the premise of generating an observation ω .
Example 3.
Consider the probabilistic automaton structure in Figure 1 with initial state q 1 . Suppose that Σ o = { α , β , λ , γ , μ } and Σ u o = { τ } . We have φ ( q 1 , β ) = { q 3 , q 5 } and S ( q 1 , β ) = { β , β τ } . For  s S ( q 1 , β ) and δ ( q 1 , s ) = q 3 , it holds s Pr σ ( q 1 , s ) = ρ ( q 1 , β ) = 0.4 . For  s S ( q 1 , β ) and δ ( q 1 , s ) = q 5 , it holds that s Pr σ ( q 1 , s ) = ρ ( q 1 , β ) × ρ ( q 3 , τ ) = 0.32 . The probabilities of choosing states q 3 and q 5 from φ ( q 1 , β ) are Pr ( q 3 | φ ( q 1 , β ) ) = 0.4 / ( 0.4 + 0.32 ) = 5 / 9 and Pr ( q 5 | φ ( q 1 , β ) ) = 0.32 / ( 0.4 + 0.32 ) = 4 / 9 , respectively. We obtain Pr σ ( q 1 , β , q 3 , τ μ α ) = 5 / 9 × 0.8 × 1 × 0.5 = 2 / 9 and Pr σ ( q 1 , β , q 5 , μ α β ) = 4 / 9 × 1 × 0.5 × 0.4 = 4 / 45 .
Let N be the set of natural numbers and N + = { x > 0 | x N } . Given an observation ω Σ o * , the set of all observations generated from a state q φ ( q 0 , ω ) with k N + steps is defined as
L o ( q 0 , ω , q , k ) = { ω Σ o * | ω L o ( G , q ) & | ω | = k } .
The set of all observations due to k N + -step observation extensions in a system after generating an observation ω from q 0 , is defined as
L o ( q 0 , ω , k ) = q φ ( q 0 , ω ) L o ( q 0 , ω , q , k ) .
The probability of generating ω L o ( q 0 , ω , k ) after the system generates an observation ω from q 0 is
Pr o ( q 0 , ω , k , ω ) = q φ ( q 0 , ω ) s S ( q , ω ) Pr σ ( q 0 , ω , q , s ) .
Note that Pr o ( q 0 , ω , k , ω ) is the probability of generating an observation ω due to a k-step observation extension, under the premise that an observation ω from q 0 has been generated.
Example 4.
Let us consider the probabilistic automaton structure in Figure 1 with initial state q 1 . Suppose Σ o = { α , β , λ , γ , μ } , Σ u o = { τ } and k = 2 . We have L o ( q 1 , β , q 3 , 2 ) = { γ γ , γ μ , μ α , μ β } and L o ( q 1 , β , q 5 , 2 ) = { μ α , μ β } . Due to L o ( q 1 , β , 2 ) = L o ( q 1 , β , q 3 , 2 ) L o ( q 1 , β , q 5 , 2 ) = { γ γ , γ μ , μ α , μ β } , the probabilities of generating ω L o ( q 1 , β , 2 ) after the system generates an observation ω = β from state q 1 is
F o r ω = γ γ : Pr o ( q 1 , β , 2 , γ γ ) = Pr σ ( q 1 , β , q 3 , γ γ ) = 5 / 9 × 0.2 × 0.2 = 1 / 45 ; F o r ω = γ μ : Pr o ( q 1 , β , 2 , γ μ ) = Pr σ ( q 1 , β , q 3 , γ τ μ ) = 5 / 9 × 0.2 × 0.8 × 1 = 4 / 45 ; F o r ω = μ α : Pr o ( q 1 , β , 2 , μ α ) = Pr σ ( q 1 , β , q 3 , τ μ α ) + Pr σ ( q 1 , β , q 5 , μ α ) = 5 / 9 × 0.8 × 1 × 0.5 + 4 / 9 × 1 × 0.5 = 4 / 9 ; F o r ω = μ β : Pr o ( q 1 , β , 2 , μ β ) = Pr σ ( q 1 , β , q 3 , τ μ β ) + Pr σ ( q 1 , β , q 5 , μ β ) = 5 / 9 × 0.8 × 1 × 0.5 + 4 / 9 × 1 × 0.5 = 4 / 9 .
Definition 2
(Adjacent states). Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) and two initial states q 0 Q and q 0 Q , q 0 and q 0 are said to be adjacent if there exists an observation ω Σ o * { ε } such that Pr o ( q 0 , ω ) > 0 and Pr o ( q 0 , ω ) > 0 hold.
Two initial states q 0 and q 0 are adjacent if an observation that is not the empty string can be generated from both q 0 and q 0 . The concept of state differential privacy in probabilistic automata is presented to conceal two adjacent initial states of a system.
Definition 3
(State differential privacy). Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) and two adjacent initial states q 0 , q 0 (leading to two probabilistic automata G ( q 0 ) and G ( q 0 ) ), G ( q 0 ) and G ( q 0 ) are said to satisfy ϵ-state differential privacy, within a given k-step observation extension if, after  G ( q 0 ) and G ( q 0 ) generate an observation ω Σ o * from q 0 and q 0 , respectively, for all k k , for all ω L o ( q 0 , ω , k ) L o ( q 0 , ω , k ) , it holds
| Pr o ( q 0 , ω , k , ω ) Pr o ( q 0 , ω , k , ω ) | ϵ ,
where the parameter ϵ is a positive real number between zero and one, which stipulates the level of privacy protection for adjacent initial states.

3.2. Problems

In this subsection, we formulate two problems involving the pre-defined state differential privacy in probabilistic automata. First, this work focuses on step-based verification for state differential privacy to protect the initial state.
Problem 1.
Given two probabilistic automata G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) and G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) , and an observation ω Σ o * , construct a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) that is a finite state automaton to verify whether G ( q 0 ) and G ( q 0 ) satisfy ϵ-state differential privacy, within k-step observation extensions, after  G ( q 0 ) and G ( q 0 ) generate the given observation ω from two adjacent initial states q 0 and q 0 , respectively.
Next, we propose a supervisory control method to supervise the behavior of two probabilistic automata such that the controlled systems satisfy state differential privacy.
Problem 2.
Given a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) for two probabilistic automata G ( q 0 ) and G ( q 0 ) , find a supervisor such that the controlled systems satisfy ϵ-state differential privacy while the supervisory control is maximally permissive.
A solution to Problem 2 would ensure that an attacker is unlikely to infer the initial states of the two probabilistic automata within a given k-step observation extension.

4. Step-Based Verification for State Differential Privacy

This section provides a step-based verification method for state differential privacy in DESs modeled with probabilistic automata. The information of similar initial resource configurations of two probabilistic automata is protected if the two systems satisfy state differential privacy, within a finite step observation extension, after the two systems generate a given observation from two given adjacent initial states.
The set of post-states of a state q in a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) is defined as
q = { q Q | ( e Σ ) δ ( q , e ) = q } .
Given a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) , for a state q Q and an observable event e Σ o , we define
σ ( q , e ) = { s Σ * | ( t Σ u o * ) s = t e , Pr σ ( q , s ) > 0 }
as the set of extended strings of e generated at q.
All extended strings of an observable event generated at a state are the concatenation of an unobservable string or the empty string with the observable event, and must end with the observable event. Given a positive integer k, suppose that an observation ω has been generated from two adjacent initial states. When a new observation ω occurs, whose length is less than or equal to k, ω ω is observed. A verifier needs to be defined to check whether two systems with two adjacent initial states satisfy state differential privacy.
Definition 4
(Verifier). Given two probabilistic automata G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) and G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) , and an observation ω Σ o * , a verifier is a four-tuple V ω = ( Q v , Σ o , δ v , Q 0 ) , where Q v is a finite set of all states S 1 × S 2 with S 1 , S 2 2 Q , Q 0 = φ ( q 0 , ω ) × φ ( q 0 , ω ) is an initial state, Σ o is a set of observable events, and  δ v : Q v × Σ o Q v is a state transition function such that, S 1 2 Q , S 2 2 Q with S 1 S 2 , e Σ o , for  Q = S 1 × S 2 Q v with Q , q S 1 S 2 φ ( q , e ) q S 1 φ ( q , e ) × q S 2 φ ( q , e ) = δ v ( Q , e ) Q v . Write δ v ( Q , e ) ! if δ v is defined for an observable event e Σ o at state Q Q v .
Given two probabilistic automata G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) and G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) , and an observation ω , a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) is constructed by Algorithm 1. For two adjacent initial states q 0 and q 0 , lines 1–15 compute φ ( q 0 , ω ) , φ ( q 0 , ω ) and take their Cartesian product as an initial state Q 0 ( Q v is initialized to { Q 0 } ). For  Q = S 1 × S 2 Q n ( Q n is initialized to { Q 0 } ), if  S 1 S 2 and Q , for any observable event e Σ o , we obtain the sets of all reachable states by generating e from all states in S 1 and S 2 , denoted by S 1 and S 2 , respectively. δ v ( Q , e ) = S 1 × S 2 is defined, S 1 × S 2 is inserted into Q n and Q v , and  Q is removed from Q n . Recursively execute what is stated as above until Q n is the empty set. The complexity of Algorithm 1 is O ( 2 | Q | ) .
Algorithm 1: Construction of a verifier
Mathematics 11 01853 i001
Example 5.
Let us consider the probabilistic automaton structure in Figure 1 with two adjacent initial states q 1 and q 2 . Suppose Σ o = { α , β , λ , γ , μ } and Σ u o = { τ } . If two systems G ( q 1 ) and G ( q 2 ) generate an observation β, φ ( q 1 , β ) = { q 3 , q 5 } and φ ( q 2 , β ) = { q 4 , q 5 } hold. Q 0 = { q 3 , q 5 } × { q 4 , q 5 } is an initial state in a verifier V β . For state Q 0 and observable event γ, q { q 3 , q 5 } φ ( q , γ ) = { q 3 } , q { q 4 , q 5 } φ ( q , γ ) = and δ v ( Q 0 , γ ) = { q 3 } × hold. For state Q 0 and observable event μ, it holds q { q 3 , q 5 } φ ( q , μ ) = { q 0 } , q { q 4 , q 5 } φ ( q , μ ) = { q 0 } and δ v ( Q 0 , μ ) = { q 0 } × { q 0 } . A verifier V β is shown in Figure 2a. If  G ( q 1 ) and G ( q 2 ) do not generate any observation before verifying state differential privacy, a verifier V ε is shown in Figure 2b.
Given a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) , a sequence of states and observable events Q i 0 e i 1 Q i 1 Q i j 1 e i j Q i j generates an observation e i 1 e i j for h = { 0 , 1 , , j } and e i h Σ o , δ v ( Q i h 1 , e i h ) = Q i h for h = { 1 , 2 , , j } . The state transition function δ v is extended to δ v : Q v × Σ o * Q v by defining δ v ( Q , ε ) = Q and δ v ( Q , s e ) = δ v ( δ v ( Q , s ) , e ) for Q Q v , s Σ o * and e Σ o .
For state Q Q v , Q and Q are the sets of pre- and post-states of Q , respectively, defined as
Q = { Q Q v | ( e Σ o ) δ v ( Q , e ) = Q } ; Q = { Q Q v | ( e Σ o ) δ v ( Q , e ) = Q } .
Proposition 1.
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) , two adjacent initial states q 0 and q 0 , and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier due to Algorithm 1. Given S 1 2 Q , S 2 2 Q , and a positive real number ϵ, for  Q = S 1 × S 2 Q v with Q = , if  | Pr o ( q 0 , ω ω ) Pr o ( q 0 , ω ω ) | ϵ where δ v ( Q 0 , ω ) = Q and ω Σ o * , then | Pr o ( q 0 , ω ω ω ) Pr o ( q 0 , ω ω ω ) | ϵ where ω Σ o * .
Proof. 
For Q = S 1 × S 2 Q v in verifier V ω , if Q = , it holds that S 1 = , S 2 = or S 1 = S 2 . If  S 1 = and | Pr o ( q 0 , ω ω ) Pr o ( q 0 , ω ω ) | ϵ , then Pr o ( q 0 , ω ω ) = 0 and Pr o ( q 0 , ω ω ) ϵ hold. For any observation ω Σ o * generated from q S 2 , 0 Pr o ( q , ω ) 1 and Pr o ( q 0 , ω ω ω ) = 0 hold. We have Pr o ( q 0 , ω ω ) × Pr o ( q , ω ) ϵ , that is,  Pr o ( q 0 , ω ω ω ) ϵ . | Pr o ( q 0 , ω ω ω ) Pr o ( q 0 , ω ω ω ) | ϵ holds. If  S 2 = , we have Pr o ( q 0 , ω ω ω ) ϵ , Pr o ( q 0 , ω ω ω ) = 0 and | Pr o ( q 0 , ω ω ω ) Pr o ( q 0 , ω ω ω ) | ϵ for any observation ω Σ o * by the similar way. If  S 1 = S 2 and | Pr o ( q 0 , ω ω ) Pr o ( q 0 , ω ω ) | ϵ , for any observation ω Σ o * generated from q S 1 (or q S 2 ), since 0 Pr o ( q , ω ) 1 , it holds that | Pr o ( q 0 , ω ω ) × Pr o ( q , ω ) Pr o ( q 0 , ω ω ) × Pr o ( q , ω ) | ϵ , that is,  | Pr o ( q 0 , ω ω ω ) Pr o ( q 0 , ω ω ω ) | ϵ .    □
In Proposition 1, for all states Q Q v without post-states in verifier V ω , given a positive real number ϵ , if the difference between the probabilities of generating ω ω from q 0 and q 0 is less than or equal to ϵ , where δ v ( Q 0 , ω ) = Q , then the difference between the probabilities of generating observation ω ω ω for all ω Σ o * from q 0 and q 0 is less than or equal to ϵ . The two systems with adjacent initial states verified by the verifier satisfy state differential privacy within any finite step observation extension.
Step-based verification for state differential privacy is implemented by Algorithm 2. Given a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) for G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) and G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) , a finite step k N + and a parameter ϵ , for any k k with k N + , for a state Q Q n ( Q n is initialized to { Q 0 } ), and for any observable event e with δ v ( Q , e ) ! , we obtain the probabilities of generating ω e with δ v ( Q 0 , ω ) = Q after the systems generate ω from q 0 and q 0 , respectively, denoted by Pr 1 ( Q 0 , ω e ) and Pr 2 ( Q 0 , ω e ) . If the difference between Pr 1 ( Q 0 , ω e ) and Pr 2 ( Q 0 , ω e ) is larger than ϵ , the two systems with adjacent initial states do not satisfy ϵ -state differential privacy; otherwise, Q is deleted from Q n and all post-states of Q are inserted into Q n . Its complexity is O ( k × | Q v | 2 × | Σ o | × 2 | Q | ) .
Algorithm 2: Step-based verification for state differential privacy
Mathematics 11 01853 i002
Example 6.
Let us consider the verifier V β in Figure 2a. Suppose k = 3 and ϵ = 0.12 . After the two probabilistic automata G ( q 1 ) and G ( q 2 ) generate an observation β from two adjacent initial states q 1 and q 2 , φ ( q 1 , β ) = { q 3 , q 5 } and φ ( q 2 , β ) = { q 4 , q 5 } hold. The probabilities of choosing states q 3 and q 5 from φ ( q 1 , β ) are Pr ( q 3 | φ ( q 1 , β ) ) = 5 / 9 and Pr ( q 5 | φ ( q 1 , β ) ) = 4 / 9 , respectively. The probabilities of choosing states q 4 and q 5 from φ ( q 2 , β ) are Pr ( q 4 | φ ( q 2 , β ) ) = 1 / 2 and Pr ( q 5 | φ ( q 2 , β ) ) = 1 / 2 , respectively.
For initial state Q 0 and k = 1 , it holds that
| Pr 1 ( Q 0 , γ ) Pr 2 ( Q 0 , γ ) | = Pr ( q 3 | { q 3 , q 5 } ) × Pr σ ( q 3 , γ ) = 1 / 9 ϵ ; | Pr 1 ( Q 0 , μ ) Pr 2 ( Q 0 , μ ) | = | Pr ( q 5 | { q 3 , q 5 } ) × Pr σ ( q 5 , μ ) + Pr ( q 3 | { q 3 , q 5 } ) × Pr σ ( q 3 , τ μ ) Pr ( q 5 | { q 4 , q 5 } ) × Pr σ ( q 5 , μ ) Pr ( q 4 | { q 4 , q 5 } ) × Pr σ ( q 4 , τ μ ) | = 1 / 9 ϵ .
For k = 2 and k = 3 , there is no state transition with k -step observation extensions in V β . Two systems G ( q 1 ) and G ( q 2 ) satisfy ϵ-state differential privacy with ϵ = 0.12 , within three-step observation extensions, after the systems generate β from q 1 and q 2 .
Consider the verifier V ε in Figure 2b. For initial state Q 0 and k = 1 , it holds that
| Pr 1 ( Q 0 , β ) Pr 2 ( Q 0 , β ) | = | Pr ( q 1 | { q 1 } ) × Pr σ ( q 1 , β ) Pr ( q 2 | { q 2 } ) × Pr σ ( q 2 , β ) | = 0.1 ϵ ; | Pr 1 ( Q 0 , λ ) Pr 2 ( Q 0 , λ ) | = | Pr ( q 1 | { q 1 } ) × Pr σ ( q 1 , λ ) Pr ( q 2 | { q 2 } ) × Pr σ ( q 2 , λ ) | = 0.3 > ϵ ; | Pr 1 ( Q 0 , γ ) Pr 2 ( Q 0 , γ ) | = | Pr ( q 2 | { q 2 } ) × Pr σ ( q 2 , γ ) | = 0.4 > ϵ .
Two systems G ( q 1 ) and G ( q 2 ) do not satisfy ϵ-state differential privacy with ϵ = 0.12 , within three-step observation extensions, after the systems generate the empty string from q 1 and q 2 , respectively.
Theorem 1.
Two systems satisfy ϵ-state differential privacy, within  k N + -step observation extensions, after the systems generate a given observation from two given adjacent initial states if, and only if Algorithm 2 returns true.
Proof. 
(if) Given two probabilistic automata G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) and G ( q 0 ) = ( Q , Σ , δ , q 0 , ρ ) , a positive real number ϵ , and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier due to Algorithm 1. Given a positive integer k N + , for any k k with k N + , and for any observation ω Σ o * whose length is equal to k generated from Q 0 , Pr 1 ( Q 0 , ω ) and Pr 2 ( Q 0 , ω ) in Algorithm 2 are the probabilities of generating ω after the systems generate ω from q 0 and q 0 , respectively. For any ω Σ o * generated within k-step observation extensions after the systems generate ω from q 0 and q 0 , the difference between Pr 1 ( Q 0 , ω ) and Pr 2 ( Q 0 , ω ) is less than or equal to ϵ if Algorithm 2 returns true, that is, for all k k and all ω L o ( q 0 , ω , k ) L o ( q 0 , ω , k ) , it holds | Pr o ( q 0 , ω , k , ω ) Pr o ( q 0 , ω , k , ω ) | ϵ . The two systems G ( q 0 ) and G ( q 0 ) satisfy ϵ -state differential privacy, within k-step observation extensions, after the systems generate a given observation ω from two given adjacent initial states q 0 and q 0 .
(only if) If Algorithm 2 returns false, there exists an observation ω Σ o * such that the difference between Pr 1 ( Q 0 , ω ) and Pr 2 ( Q 0 , ω ) is larger than ϵ , that is, there exists a positive integer k k such that | Pr o ( q 0 , ω , k , ω ) Pr o ( q 0 , ω , k , ω ) | > ϵ holds, where ω L o ( q 0 , ω , k ) L o ( q 0 , ω , k ) . The two systems G ( q 0 ) and G ( q 0 ) do not satisfy ϵ -state differential privacy. This reveals that Algorithm 2 returns true if two systems G ( q 0 ) and G ( q 0 ) satisfy ϵ -state differential privacy, within k-step observation extensions, after  G ( q 0 ) and G ( q 0 ) generate a given observation from two given adjacent initial states q 0 and q 0 .    □

5. Supervisory Control for Enforcing State Differential Privacy

As seen from Section 4, if the probability distributions of generating observations within a given finite step observation extension, after two systems generating a given observation from two adjacent initial states are approximate, then the two systems satisfy state differential privacy. To ensure that the two systems satisfy state differential privacy within a given finite step observation extension, we present a supervisory control strategy for enforcing state differential privacy.
Given a matrix M, we use M [ i ] [ j ] to describe the element in the i-th row and j-th column of M, where i , j N + . The number of rows or columns in M is represented as N r ( M ) N + or N c ( M ) N + . Moreover, M [ : ] [ j ] and M [ i ] [ : ] are the j-th column and the i-th row vectors of M, respectively. Moreover, if M is a row (column) vector, M [ i ] is the element in the i-th column (row) of M. Given two m × n matrices M 1 and M 2 , an  m × 2 n matrix M = [ M 1 | M 2 ] is a horizontal extension of M 1 and M 2 .
Given a verifier V ω = ( Q v , Σ o , δ v , Q 0 ) and a state Q Q v , the set C ( Q ) is defined as
C ( Q ) = { e Σ o | ( Q Q { Q } ) δ v ( Q , e ) = Q } .
A mapping H : Σ o N + assigns to an observable event a unique positive integer. For a state Q Q v , we sort all events e C ( Q ) by H ( e ) from small to large, and then give e an index value I ( Q , e ) , where I : Q v × Σ o N + is a mapping. For two states Q = S 1 × S 2 Q v and Q = S 1 × S 2 Q , the set of all enabled events from Q to Q is denoted as E ( Q , Q ) = { e Σ o | δ v ( Q , e ) = Q } . For any event e E ( Q , Q ) , X ( Q , Q , e ) is defined as a | C ( Q ) | -dimensional column vector, which contains zeros and ones only. We associate a binary scalar X ( Q , Q , e ) [ v ] defined as follows:
X ( Q , Q , e ) [ v ] = 1 , v = I ( Q , e ) 0 , v I ( Q , e )
where 1 v | C ( Q ) | and v N + . X ( Q , Q ) is a horizontal extension of X ( Q , Q , e ) for all e E ( Q , Q ) sorted by increasing the value of I ( Q , e ) .
Example 7.
A probabilistic automaton structure is shown in Figure 3. Given two adjacent initial states q 1 and q 2 , suppose that Σ o = { α , β , γ , λ , μ } and Σ u o = { τ } . A verifier V ε is shown in Figure 4. Let H ( α ) = 1 , H ( β ) = 2 , H ( γ ) = 3 , H ( λ ) = 4 and H ( μ ) = 5 . For initial state Q 0 , C ( Q 0 ) = { γ , β , λ } holds. Since I ( Q 0 , β ) = 1 , I ( Q 0 , γ ) = 2 and I ( Q 0 , λ ) = 3 , it holds that E ( Q 0 , Q 2 ) = { β , λ } and X ( Q 0 , Q 2 ) = [ X β | X λ ] , where X β = ( 1 , 0, 0 ) T and X λ = ( 0 , 0, 1 ) T .
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) with two adjacent initial states q 0 , q 0 and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier. For a state Q = S 1 × S 2 Q v and δ v ( Q 0 , ω ) = Q , Z ω ( S 1 | Q ) and Z ω ( S 2 | Q ) are two | C ( Q ) | -dimensional row vectors. For any e C ( Q ) , I ( Q , e ) { 1 , 2 , , | C ( Q ) | } and i { 1 , 2 } , it holds that
Z ω ( S 1 | Q ) [ I ( Q , e ) ] = q S 1 s σ ( q , e ) [ Pr ( q | φ ( q 0 , ω ω ) ) × Pr σ ( q , s ) ] ; Z ω ( S 2 | Q ) [ I ( Q , e ) ] = q S 2 s σ ( q , e ) [ Pr ( q | φ ( q 0 , ω ω ) ) × Pr σ ( q , s ) ] .
Example 8.
Consider the verifier in Figure 4. For state Q 0 , C ( Q 0 ) = { γ , β , λ } holds. Since I ( Q 0 , β ) = 1 , I ( Q 0 , γ ) = 2 and I ( Q 0 , λ ) = 3 , we have Z ε ( { q 1 } | Q 0 ) = ( 0.45 , 0 , 0.55 ) and Z ε ( { q 2 } | Q 0 ) = ( 0.4 , 0.2 , 0.4 ) . For state Q 2 , C ( Q 2 ) = { μ } holds. We have Z ω ( { q 3 } | Q 2 ) = Pr σ ( q 3 , τ μ ) = 0.8 and Z ω ( { q 4 } | Q 2 ) = Pr σ ( q 4 , τ μ ) = 0.7 , where ω { β , λ } .
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) with two adjacent initial states q 0 , q 0 and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier. For a state Q = S 1 × S 2 Q v with δ v ( Q 0 , ω ) = Q , X ω ( S i | Q ) is called a probability matrix for S i , Q and ω , where i { 1 , 2 } , respectively, defined by
  • if Q = , it holds X ε ( S i | Q ) = Z ε ( S i | Q ) ;
  • if Q , for  Q = S 1 × S 2 Q with δ v ( Q 0 , ω ) = Q , δ v ( Q , e ) = Q , and  ω e = ω , it holds that
    X m ω ( S i | Q ) = [ X ω ( S i | Q ) × X ( Q , Q ) ] T [ : ] [ m ] × Z ω ( S i | Q ) .
Then
X ω ( S i | Q ) = [ X 1 ω ( S i | Q ) T | | X n ω ( S i | Q ) T ] T ,
where n = N r ( X ω ( S i | Q ) ) and m { 1 , 2 , , n } .
The computation of probability matrices for a state in a verifier is implemented by Algorithm 3, whose complexity is O ( | Q v | × 2 | Q | ) .
Example 9.
Consider the verifier in Figure 4. For initial state Q 0 , X ε ( { q 1 } | Q 0 ) = ( 0.45 , 0 , 0.55 ) and X ε ( { q 2 } | Q 0 ) = ( 0.4 , 0.2 , 0.4 ) hold. Given state Q 2 , we have
X ε ( { q 1 } | Q 0 ) × X ( Q 0 , Q 2 ) = ( 0.45 , 0.55 ) ; X ε ( { q 2 } | Q 0 ) × X ( Q 0 , Q 2 ) = ( 0.4 , 0.4 ) .
For ω { β , λ } , we have
X ω ( { q 3 } | Q 2 ) = ( 0.45 , 0.55 ) T [ : ] [ 1 ] × Z ω ( { q 3 } | Q 2 ) = ( 0.36 , 0.44 ) T ; X ω ( { q 4 } | Q 2 ) = ( 0.4 , 0.4 ) T [ : ] [ 1 ] × Z ω ( { q 4 } | Q 2 ) = ( 0.28 , 0.28 ) T .
As in the classical supervisory control theory of DESs, the set Σ is partitioned into Σ c and Σ u c ( Σ = Σ c ˙ Σ u c ), the sets of controllable and uncontrollable events, respectively. Traditionally, we can only disable controllable events e Σ c . This paper assumes that all observable events are controllable and all unobservable events are uncontrollable.
For a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) , the probabilities of the remaining enabled events proportionally increase after a controllable event is disabled. If a controllable event is disabled at state q Q , the set of all enabled events at q is updated. The firing probability of a remaining enabled event e at q is equal to ρ ( q , e ) = ρ ( q , e ) / e E ( q ) ρ ( q , e ) .
Example 10.
Consider the probabilistic automaton structure in Figure 3. If event β is disabled at state q 2 , the plant can choose between γ and λ to occur at q 2 . The firing probabilities of γ and λ at q 2 are ρ ( q 2 , γ ) = ρ ( q 2 , γ ) / ( ρ ( q 2 , γ ) + ρ ( q 2 , λ ) ) = 1 / 3 and ρ ( q 2 , λ ) = ρ ( q 2 , λ ) / ( ρ ( q 2 , γ ) + ρ ( q 2 , λ ) ) = 2 / 3 , respectively.
Algorithm 3: Computation of probability matrices for a state in a verifier
Mathematics 11 01853 i003
A function D : Q 2 Σ is a mapping that assigns to a state in a probabilistic automaton G = ( Q , Σ , δ , q 0 , ρ ) a set of disabled events. Algorithm 4 computes a control specification, which is to disable certain events at specific states. Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) with two adjacent initial states q 0 , q 0 and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier. Given a positive integer k N + , for any k k with k N + , Q n is the set of reachable states with k -step observation extensions. For any state Q = S 1 × S 2 Q n with δ v ( Q 0 , ω ) = Q , and for any two numbers x 1 , x 2 at the same position in X ω ( S 1 | Q ) , X ω ( S 2 | Q ) , we need to decide whether | x 1 x 2 | is larger than ϵ . If so, event e is disabled at all q S 1 S 2 , where I ( Q , e ) = j and x 1 is in the j-th column of X ω ( S 1 | Q ) . X ω ( S 1 | Q ) and X ω ( S 2 | Q ) are then updated. Moreover, for any observable event e with δ v ( Q , e ) = Q , w 1 and w 2 are the probabilities of generating e from q S 1 and q S 2 , respectively. For any two numbers x 1 , x 2 at the same position in X ω ( S 1 | Q ) , X ω ( S 2 | Q ) , and for any positive integer n k k with n N + , we decide whether | w 1 n × x 1 w 2 n × x 2 | ϵ holds until w 1 n × x 1 and w 2 n × x 2 are both less than or equal to ϵ . If  | w 1 n × x 1 w 2 n × x 2 | > ϵ , event e is disabled at all q S 1 S 2 . Its complexity is O ( k × | Q v | 2 × | Σ o | × 2 | Q | ) .
Algorithm 4: Computation of a control specification
Mathematics 11 01853 i004
A supervisory control function for a probability automaton G = ( Q , Σ , δ , q 0 , ρ ) is V : Q 2 Σ that assigns to a state in G a set of enabled events, where V ( q ) = E ( q ) D ( q ) for all q Q . The next event allowed to happen at q by supervisory control is e V ( q ) . A supervisor implementing the supervisory control function V can be constructed if q Q D ( q ) Σ u c = holds.
Example 11.
Let us consider the verifier in Figure 4. Suppose Σ c = { α , β , λ , γ , μ } , Σ u c = { τ } , k = 10 and ϵ = 0.12 . For k = 1 , X ε ( { q 1 } | Q 0 ) = ( 0.45 , 0 , 0.55 ) and X ε ( { q 2 } | Q 0 ) = ( 0.4 , 0.2 , 0.4 ) hold. Since | 0 0.2 | > ϵ , disable event γ at state q 2 . We update X ε ( { q 1 } | Q 0 ) = ( 0.45 , 0.55 ) and X ε ( { q 2 } | Q 0 ) = ( 0.5 , 0.5 ) . For k = 2 , X ω ( { q 3 } | Q 2 ) = ( 0.36 , 0.44 ) T and X ω ( { q 4 } | Q 2 ) = ( 0.35 , 0.35 ) T hold, where ω { β , λ } . Since ρ ( q 3 , γ ) × X ω ( { q 3 } | Q 2 ) = ( 0.072 , 0.088 ) T and ρ ( q 4 , γ ) × X ω ( { q 4 } | Q 2 ) = ( 0.105 , 0.105 ) T , event γ is not disabled at states q 3 and q 4 . For 2 k k and k N + , since Q 3 = , we do not need to do more analysis. The control specification is that event γ is disabled at state q 2 , that is, D ( q 2 ) = { γ } . Due to q Q D ( q ) Σ u c = , there exists a supervisor to control the system behavior such that G ( q 1 ) and G ( q 2 ) satisfy ϵ-state differential privacy, within 10-step observation extensions, after G ( q 1 ) and G ( q 2 ) generate the empty string from q 1 and q 2 . The skeleton of a supervisor implementing V is shown in Figure 5.
Theorem 2.
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) and two adjacent initial states q 0 , q 0 , G ( q 0 ) and G ( q 0 ) controlled by the control specification due to Algorithm 4 satisfy ϵ-state differential privacy, within a given k-step observation extension, after the systems generate a given observation ω Σ o * from q 0 and q 0 .
Proof. 
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) with two adjacent initial states q 0 , q 0 and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier. For Q = S 1 × S 2 Q v that can be reached with k -step observation extensions and δ v ( Q 0 , ω ) = Q , where k k and k N + , if there exists no observable event e Σ o such that δ v ( Q , e ) = Q , and if | X ω ( S 1 | Q ) [ i ] [ j ] X ω ( S 2 | Q ) [ i ] [ j ] | ϵ holds for all i , j N + , then the difference between the probabilities of generating ω ω e for any e Σ o from q 0 and q 0 is less than or equal to ϵ .
For Q = S 1 × S 2 Q v that can be reached with k -step observation extensions and δ v ( Q 0 , ω ) = Q , if there exists an observable event e Σ o such that δ v ( Q , e ) = Q , then the relation | w 1 n × x 1 w 2 n × x 2 | ϵ is true until w 1 n × x 1 ϵ and w 2 n × x 2 ϵ hold for all 1 n k k and n N + , where w 1 and w 2 are the probabilities of generating e from q S 1 and q S 2 , respectively, and x 1 , x 2 are any two numbers at the same position in X ω ( S 1 | Q ) , X ω ( S 2 | Q ) , respectively. The difference between the probabilities of generating ω ω ω a for all ω a Σ o * containing e from q 0 and q 0 is less than or equal to ϵ . For all k N + and ω Σ o * , where k k and | ω | = k , it holds that | Pr o ( q 0 , ω , k , ω ) Pr o ( q 0 , ω , k , ω ) | ϵ . Two systems G ( q 0 ) and G ( q 0 ) controlled by the control specification due to Algorithm 4 satisfy ϵ -state differential privacy, within a given k-step observation extension, after the systems generate a given observation ω from q 0 and q 0 . □
The supervisory control is maximally permissive for ϵ -state differential privacy enforcement if the number of enabled controllable events at any state in the probabilistic automaton controlled via the supervisor is the largest compared with other supervisory control methods. If a supervisor implementing the proposed supervisory control function can be constructed, then the maximally permissive supervisory control exists.
Proposition 2.
The supervisory control under the control specification due to Algorithm 4 is maximally permissive.
Proof. 
Given a probabilistic automaton structure G s = ( Q , Σ , δ , ρ ) with two adjacent initial states q 0 , q 0 and an observation ω Σ o * , let V ω = ( Q v , Σ o , δ v , Q 0 ) be the verifier. A supervisor is constructed by the control specification due to Algorithm 4. The supervisory control function for a probability automaton G = ( Q , Σ , δ , q 0 , ρ ) under the control specification is V : Q 2 Σ , where V ( q ) = E ( q ) D ( q ) for all q Q . Suppose that G ( q 0 ) and G ( q 0 ) reach states q and q by generating ω ω Σ o * from q 0 and q 0 within k N + -step observation extensions, respectively. For all e V ( q ) (or e V ( q ) ), it holds that | Pr o ( q 0 , ω ω e ) Pr o ( q 0 , ω ω e ) | ϵ . If any event e D ( q ) D ( q ) occurs from q or q , we obtain | Pr o ( q 0 , ω ω e ) Pr o ( q 0 , ω ω e ) | > ϵ . Since D ( q ) D ( q ) Σ o , there exists an observation ω ω e such that the difference between firing probabilities of ω ω e at q 0 and q 0 is larger than ϵ . Two systems G ( q 0 ) and G ( q 0 ) do not satisfy ϵ -state differential privacy, within k-step observation extensions, after the systems generate ω from q 0 and q 0 . We conclude that the supervisory control under the control specification due to Algorithm 4 is maximally permissive. □

6. Numerical Examples

To verify the correctness and effectiveness of the method in this paper, an experimental study in the MATLAB environment is conducted to illustrate that the proposed method achieves state differential privacy in the considered class of probabilistic automata and protects the information of initial system resource configuration.
A probabilistic automaton structure G s is shown in Figure 6. Suppose Σ o = { α , β , λ , μ } and Σ u o = { τ } . Given two adjacent initial states q 0 and q 1 , a verifier V ε for G ( q 0 ) and G ( q 1 ) is shown in Figure 7. Let H ( α ) = 1 , H ( β ) = 2 , H ( λ ) = 3 and H ( μ ) = 4 .
Suppose Σ c = { α , β , λ , μ } and Σ u c = { τ } . Let ϵ = 0.1 and k = 5 . For k = 1 and initial state Q 0 , since I ( Q 0 , α ) = 1 , I ( Q 0 , β ) = 2 and I ( Q 0 , λ ) = 3 , X ε ( { q 0 } | Q 0 ) = ( 0 , 0.09 , 0.65 ) and X ε ( { q 1 } | Q 0 ) = ( 0.15 , 0 , 0.6 ) hold. Since 0.15 > ϵ , event α is disabled at states q 0 and q 1 . Since ρ ( q 1 , λ ) = ρ ( q 1 , λ ) / ( ρ ( q 1 , λ ) + ρ ( q 1 , μ ) ) = 0.6 / ( 0.6 + 0.25 ) 0.7 and ρ ( q 1 , μ ) = ρ ( q 1 , μ ) / ( ρ ( q 1 , λ ) + ρ ( q 1 , μ ) ) = 0.25 / ( 0.6 + 0.25 ) 0.3 , we update X ε ( { q 0 } | Q 0 ) = ( 0.09 , 0.65 ) and X ε ( { q 1 } | Q 0 ) = ( 0 , 0.7 ) . Events β and λ are not disabled at states q 0 and q 1 . For event μ enabled at q 0 and q 1 , it holds that
ρ ( q 0 , μ ) 1 × X ε ( { q 0 } | Q 0 ) = 0.26 × ( 0.09 , 0.65 ) = ( 0.0234 , 0.169 ) ; ρ ( q 1 , μ ) 1 × X ε ( { q 1 } | Q 0 ) = 0.3 × ( 0 , 0.7 ) = ( 0 , 0.21 ) ; ρ ( q 0 , μ ) 2 × X ε ( { q 0 } | Q 0 ) = 0.26 2 × ( 0.09 , 0.65 ) ( 0.006 , 0.044 ) ( 0.1 , 0.1 ) ; ρ ( q 1 , μ ) 2 × X ε ( { q 1 } | Q 0 ) = 0 . 3 2 × ( 0 , 0.7 ) = ( 0 , 0.063 ) ( 0.1 , 0.1 ) .
Event μ is not disabled at states q 0 and q 1 . For k = 2 and state Q 1 , it holds that
X ε ( { q 0 } | Q 0 ) × X ( Q 0 , Q 1 ) = ( 0.09 , 0.65 ) × ( 0 , 1 ) T = 0.65 ; X ε ( { q 1 } | Q 0 ) × X ( Q 0 , Q 1 ) = ( 0 , 0.7 ) × ( 0 , 1 ) T = 0.7 ; X λ ( { q 2 } | Q 1 ) = 0.65 × Z λ ( { q 2 } | Q 1 ) = 0.65 × ( 0.6 + 0.2 × 0.88 , 0.2 × 0.12 , 0.2 ) = ( 0.5044 , 0.0156 , 0.13 ) ; X λ ( { q 3 } | Q 1 ) = 0.7 × Z λ ( { q 3 } | Q 1 ) = 0.7 × ( 0.88 , 0.12 , 0 ) = ( 0.616 , 0.084 , 0 ) .
Since 0.13 > ϵ , event λ is disabled at states q 2 and q 3 . We update
ρ ( q 2 , α ) = ρ ( q 2 , α ) / ( ρ ( q 2 , α ) + ρ ( q 2 , τ ) ) = 0.6 / ( 0.6 + 0.2 ) = 0.75 ; ρ ( q 2 , τ ) = ρ ( q 2 , τ ) / ( ρ ( q 2 , α ) + ρ ( q 2 , τ ) ) = 0.2 / ( 0.6 + 0.2 ) = 0.25 ; X λ ( { q 2 } | Q 1 ) = 0.65 × Z λ ( { q 2 } | Q 1 ) = 0.65 × ( 0.75 + 0.25 × 0.88 , 0.25 × 0.12 ) = ( 0.6305 , 0.0195 ) ; X λ ( { q 3 } | Q 1 ) = 0.7 × Z λ ( { q 3 } | Q 1 ) = 0.7 × ( 0.88 , 0.12 ) = ( 0.616 , 0.084 ) .
Events α and β are not disabled at states q 2 and q 3 . For k = 3 and state Q 4 , it holds
X λ ( { q 2 } | Q 1 ) × X ( Q 1 , Q 4 ) = ( 0.6305 , 0.0195 ) × ( 1 , 0 ) T = 0.6305 ; X λ ( { q 3 } | Q 1 ) × X ( Q 1 , Q 4 ) = ( 0.616 , 0.084 ) × ( 1 , 0 ) T = 0.616 ; Pr ( { q 4 , q 5 } | φ ( q 0 , λ α ) ) = 0.65 × 0.75 / ( 0.65 × 0.75 + 0.65 × 0.25 × 0.88 ) 0.773 ; Pr ( { q 5 } | φ ( q 0 , λ α ) ) = 0.65 × 0.25 × 0.88 / ( 0.65 × 0.75 + 0.65 × 0.25 × 0.88 ) 0.227 ; X λ α ( { q 4 , q 5 } | Q 4 ) = 0.6305 × Z λ α ( { q 4 , q 5 } | Q 4 ) = 0.6305 × ( 0.773 × 1 × 0.6 + 0.227 × 0.6 , 0.773 × 1 × 0.4 + 0.227 × 0.4 ) = ( 0.3783 , 0.2522 ) ; X λ α ( { q 5 } | Q 4 ) = 0.616 × Z λ α ( { q 5 } | Q 4 ) = 0.616 × ( 0.6 , 0.4 ) = ( 0.3696 , 0.2464 ) .
Events α and λ are not disabled at states q 4 and q 5 . For k > 3 , there is no state transition with k -step observation extensions in V ε . The control specification is that event α is disabled at state q 1 and event λ is disabled at state q 2 . The skeleton of a supervisor is shown in Figure 8. For two probabilistic automata G ( q 0 ) and G ( q 1 ) controlled via the supervisor, the probability distributions of generating observations within five-step observation extensions from two adjacent initial states q 0 and q 1 are shown in Figure 9a–d and Figure 10.
As shown in Figure 9a–d and Figure 10, two systems G ( q 0 ) and G ( q 1 ) controlled via the supervisor satisfy 0.1 -state differential privacy, within five-step observation extensions, after the systems generate the empty string from q 0 and q 1 . The smaller the ϵ is, the more events are disabled, and the fewer observations the systems generate. The supervisory control is maximally permissive. Two systems G ( q 0 ) and G ( q 1 ) controlled via the supervisor satisfy 0.1 -state differential privacy while generating the most observations.
These results indicate that our method solves the problems formulated in Section 3. By constructing a verifier, we verify whether two probabilistic automata with two adjacent initial states satisfy ϵ -state differential privacy, within finite step observation extensions. Moreover, the obtained supervisor enables the two controlled systems to satisfy ϵ -state differential privacy, while the supervisory control is maximally permissive. The existing differential privacy methods presented in probabilistic DESs cannot protect the initial state information. Our proposed method achieves state differential privacy in the considered class of probabilistic automata and protects the initial state information.

7. Conclusions

State differential privacy is defined to protect the initial state information of a DES modeled by a probabilistic automaton. The initial state information of a system represents its initial system resource configuration. Step-based state differential privacy verification is proposed in the framework of probabilistic automata. If two probabilistic automata satisfy state differential privacy, within a given finite step observation extension, after the systems generate a given observation from two adjacent initial states, then an attacker is unlikely to determine the initial states of the systems after observing the given observation; otherwise, a maximally permissive supervisory control is designed for state differential privacy enforcement. To this end, the probability distributions of generating observations within the given finite step observation extension, after the systems generate the given observation from the two adjacent initial states, are approximate. In the future, other applications of differential privacy in DESs will be investigated.

Author Contributions

Conceptualization, Y.T. and L.Y.; methodology, Y.T.; software, Y.T.; validation, L.Y.; formal analysis, Z.L.; investigation, Y.T.; resources, Z.L.; data curation, Y.T. and L.Y.; writing—original draft preparation, Y.T.; writing—review and editing, Z.L. and N.W.; visualization, Y.T.; supervision, L.Y.; project administration, L.Y.; funding acquisition, L.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the Zhuhai Industry-University-Research Project with Hongkong and Macao under Grant ZH22017002210014PWC and the Science Technology Development Fund, MSAR, under Grant No. 0101/2022/A.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Abbreviations

The following abbreviations are used in this manuscript:
DESDiscrete Event System
DFADeterministic Finite Automaton

References

  1. Oneto, L.; Fumeo, E.; Clerico, G.; Canepa, R.; Papa, F.; Dambra, C.; Mazzino, N.; Anguita, D. Dynamic delay predictions for large-scale railway networks: Deep and shallow extreme learning machines tuned via thresholdout. IEEE Trans. Syst. Man Cybern.-Syst. 2017, 47, 2754–2767. [Google Scholar] [CrossRef]
  2. Xiong, J.B.; Ma, R.; Chen, L.; Tian, Y.L.; Li, Q.; Liu, X.M.; Yao, Z.Q. A personalized privacy protection framework for mobile crowdsensing in IIoT. IEEE Trans. Ind. Inform. 2020, 16, 4231–4241. [Google Scholar] [CrossRef]
  3. De Prisco, R.; De Santis, A. On the relation of random grid and deterministic visual cryptography. IEEE Trans. Inf. Forensic Secur. 2014, 9, 653–665. [Google Scholar] [CrossRef]
  4. Beunardeau, M.; Connolly, A.; Geraud, R.; Naccache, D. White-box cryptography: Security in an insecure environment. IEEE Secur. Priv. 2017, 14, 88–92. [Google Scholar] [CrossRef]
  5. Sweeney, L. K-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef] [Green Version]
  6. Zhang, B.B.; Lin, J.C.W.; Liu, Q.K.; Fournier-Vigers, P.; Djenouri, Y. A (k, p)-anonymity framework to sanitize transactional database with personalized sensitivity. J. Internet Technol. 2019, 20, 801–808. [Google Scholar] [CrossRef]
  7. Lin, J.C.W.; Liu, Q.K.; Fournier-Viger, P.; Hong, T.P. PTA: An efficient system for transaction database anonymization. IEEE Access 2016, 4, 6467–6479. [Google Scholar] [CrossRef]
  8. Dwork, C. Differential privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming, Venice, Italy, 10–14 July 2006; Volume 4052, pp. 1–12. [Google Scholar]
  9. Dwork, C. Differential privacy: A survey of results. In Proceedings of the 5th International Conference on Theory and Applications of Models of Computation, Xi’an, China, 25–29 April 2008; Volume 4978, pp. 1–19. [Google Scholar] [CrossRef]
  10. Wu, X.; Zhang, Y.T.; Shi, M.Y.; Li, P.; Li, R.R.; Xiong, N.N. An adaptive federated learning scheme with differential privacy preserving. Future Gener. Comp. Syst. 2021, 127, 362–372. [Google Scholar] [CrossRef]
  11. Zhao, Y.; Chen, J.J. A Survey on differential privacy for unstructured data content. ACM Comput. Surv. 2022, 54, 3490237. [Google Scholar] [CrossRef]
  12. McSherry, F.; Talwar, K. Mechanism design via differential privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, Providence, RI, USA, 21–23 October 2007; pp. 94–103. [Google Scholar] [CrossRef]
  13. Geng, Q.; Viswanath, P. The optimal noise-adding mechanism in differential privacy. IEEE Trans. Inf. Theory 2016, 62, 925–951. [Google Scholar] [CrossRef]
  14. Li, C.; Miklau, G.; Hay, M.; McGregor, A.; Rastogi, V. The matrix mechanism: Optimizing linear counting queries under differential privacy. VLDB J. 2015, 24, 757–781. [Google Scholar] [CrossRef]
  15. Dwork, C.; Roth, A. The algorithmic foundations of differential privacy. Found. Trends Theor. Comput. Sci. 2013, 9, 211–406. [Google Scholar] [CrossRef]
  16. You, D.; Wang, S.G.; Zhou, M.C.; Seatzu, C. Supervisory control of Petri nets in the presence of replacement attacks. IEEE Trans. Autom. Control 2022, 67, 1466–1473. [Google Scholar] [CrossRef]
  17. Saboori, A.; Hadjicostis, C.N. Notions of security and opacity in discrete event systems. In Proceedings of the 46th IEEE Conference on Decision and Control, New Orleans, LA, USA, 12–14 December 2007; pp. 3101–3106. [Google Scholar]
  18. Bryans, J.W.; Koutny, M.; Ryan, P.Y.A. Modelling opacity using Petri nets. Electron. Notes Theor. Comput. Sci. 2005, 121, 101–115. [Google Scholar] [CrossRef] [Green Version]
  19. Jones, A.; Leahy, K.; Hale, M. Towards differential privacy for symbolic systems. In Proceedings of the American Control Conference (ACC), Philadelphia, PA, USA, 10–12 July 2019; pp. 372–377. [Google Scholar]
  20. Chen, B.; Leahy, K.; Jones, A.; Hale, M. Differential privacy for symbolic systems with application to Markov chains. arXiv 2022, arXiv:2202.03325. [Google Scholar] [CrossRef]
  21. Tong, Y.; Li, Z.W.; Seatzu, C.; Giua, A. Verification of initial-state opacity in Petri nets. In Proceedings of the 54th IEEE Conference on Decision and Control (CDC), Osaka, Japan, 15–18 December 2015; pp. 344–349. [Google Scholar]
  22. Tong, Y.; Li, Z.W.; Seatzu, C.; Giua, A. Verification of state-based opacity using Petri nets. IEEE Trans. Autom. Control 2017, 62, 2823–2837. [Google Scholar] [CrossRef] [Green Version]
  23. Zhang, B.; Shu, S.L.; Lin, F. Maximum information release while ensuring opacity in discrete event systems. IEEE Trans. Autom. Sci. Eng. 2015, 12, 1067–1079. [Google Scholar] [CrossRef]
  24. Ji, Y.D.; Yin, X.; Lafortune, S. Opacity enforcement using nondeterministic publicly known edit functions. IEEE Trans. Autom. Control 2019, 64, 4369–4376. [Google Scholar] [CrossRef]
  25. Yang, J.N.; Cao, Y.Z.; Wang, H.P. Differential privacy in probabilistic systems. Inf. Comput. 2017, 254, 84–104. [Google Scholar] [CrossRef]
  26. Hou, Y.F.; Shen, Y.N.; Li, Q.D.; Ji, Y.F.; Li, W. Modeling and optimal supervisory control of networked discrete-event systems and their application in traffic management. Mathematics 2023, 11, 10003. [Google Scholar] [CrossRef]
  27. Rezig, S.; Ezzeddine, W.; Turki, S.; Rezg, N. Mathematical model for production plan optimization-a case study of discrete event systems. Mathematics 2020, 8, 60955. [Google Scholar] [CrossRef]
  28. Rouabah, Y.; Li, Z.W. The unfolding: Origins, techniques, and applications within discrete event systems. Mathematics 2023, 11, 10047. [Google Scholar] [CrossRef]
  29. Kumar, R.; Garg, V.K. Control of stochastic discrete event systems: Synthesis. In Proceedings of the 37th IEEE Conference on Decision and Control, Tampa, FL, USA, 18 December 1998; pp. 3299–3304. [Google Scholar]
  30. Huang, Y.S.; Chiang, H.S.; Jeng, M. Fault measure of discrete event systems using probabilistic timed automata. In Proceedings of the IEEE International Conference on Systems, Man and Cybernetics (SMC), Anchorage, AK, USA, 9–12 October 2011; pp. 1218–1223. [Google Scholar]
Figure 1. A probabilistic automaton structure G s .
Figure 1. A probabilistic automaton structure G s .
Mathematics 11 01853 g001
Figure 2. Verifiers V β and V ε for G(q1) and G(q2).
Figure 2. Verifiers V β and V ε for G(q1) and G(q2).
Mathematics 11 01853 g002
Figure 3. A probabilistic automaton structure G s .
Figure 3. A probabilistic automaton structure G s .
Mathematics 11 01853 g003
Figure 4. Verifier V ε for G′(q1) and G′(q2).
Figure 4. Verifier V ε for G′(q1) and G′(q2).
Mathematics 11 01853 g004
Figure 5. The skeleton of a supervisor for G′(q1) and G′(q2).
Figure 5. The skeleton of a supervisor for G′(q1) and G′(q2).
Mathematics 11 01853 g005
Figure 6. A probabilistic automaton structure G s .
Figure 6. A probabilistic automaton structure G s .
Mathematics 11 01853 g006
Figure 7. Verifier V ε for G″(q0) and G″(q1).
Figure 7. Verifier V ε for G″(q0) and G″(q1).
Mathematics 11 01853 g007
Figure 8. The skeleton of a supervisor for G″(q0) and G″(q1).
Figure 8. The skeleton of a supervisor for G″(q0) and G″(q1).
Mathematics 11 01853 g008
Figure 9. The probability distributions of generating observations within four-step observation extensions from q 0 and q 1 . (a) k = 1 ; (b) k = 2 ; (c) k = 3 ; (d) k = 4 .
Figure 9. The probability distributions of generating observations within four-step observation extensions from q 0 and q 1 . (a) k = 1 ; (b) k = 2 ; (c) k = 3 ; (d) k = 4 .
Mathematics 11 01853 g009
Figure 10. The probability distributions of generating observations with five-step observation extensions from q 0 and q 1 .
Figure 10. The probability distributions of generating observations with five-step observation extensions from q 0 and q 1 .
Mathematics 11 01853 g010
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Teng, Y.; Li, Z.; Yin, L.; Wu, N. State-Based Differential Privacy Verification and Enforcement for Probabilistic Automata. Mathematics 2023, 11, 1853. https://doi.org/10.3390/math11081853

AMA Style

Teng Y, Li Z, Yin L, Wu N. State-Based Differential Privacy Verification and Enforcement for Probabilistic Automata. Mathematics. 2023; 11(8):1853. https://doi.org/10.3390/math11081853

Chicago/Turabian Style

Teng, Yuanxiu, Zhiwu Li, Li Yin, and Naiqi Wu. 2023. "State-Based Differential Privacy Verification and Enforcement for Probabilistic Automata" Mathematics 11, no. 8: 1853. https://doi.org/10.3390/math11081853

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop