Alternative Implementations of Secure Real Numbers

This paper extends the choice available for secure real number implementations with two new contributions. We will consider the numbers represented in form a-φ b where φ is the golden ratio, and in form (-1)s.2e where e is a fixed-point number. We develop basic arithmetic operations together with some frequently used elementary functions. All the operations are implemented and benchmarked on SHAREMIND secure multi-party computation framework. It turns out that the new proposals provide viable alternatives to standard floating- and fixed-point implementations from the performance/error viewpoint in various settings. However, the optimal choice still depends on the exact requirements of the numerical algorithm to be implemented.

[1]  Stefan Katzenbeisser,et al.  Processing encrypted floating point signals , 2011, MM&Sec '11.

[2]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[3]  Octavian Catrina,et al.  Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.

[4]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[5]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[6]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[7]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[8]  Sander Siim,et al.  Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations , 2015, Financial Cryptography Workshops.

[9]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[10]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[11]  Peeter Laud,et al.  Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic , 2016, Financial Cryptography Workshops.

[12]  Jan Willemson,et al.  Hybrid Model of Fixed and Floating Point Numbers in Secure Multiparty Computations , 2014, ISC.

[13]  Peeter Laud,et al.  A Domain-Specific Language for Low-Level Secure Multiparty Computation Protocols , 2015, CCS.

[14]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[15]  Octavian Catrina,et al.  Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.

[16]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[17]  Benny Pinkas,et al.  Maturity and Performance of Programmable Secure Computation , 2016, IEEE Security & Privacy.

[18]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[19]  Jan Willemson,et al.  Point-Counting Method for Embarrassingly Parallel Evaluation in Secure Computation , 2015, FPS.

[20]  Peeter Laud,et al.  Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.

[21]  Jan Willemson,et al.  Secure floating point arithmetic and private satellite collision analysis , 2015, International Journal of Information Security.

[22]  Yihua Zhang,et al.  Secure Computation on Floating Point Numbers , 2013, NDSS.