The Cost of IEEE Arithmetic in Secure Computation

Programmers are used to the rounding and error properties of IEEE double precision arithmetic, however in secure computing paradigms, such as provided by Multi-Party Computation (MPC), usually a different form of approximation is provided for real number arithmetic. We compare the two standard variants using for LSSS-based MPC, with an implementation of IEEE compliant double precision using binary circuit-based MPC. We compare the relative performance, and conclude that the addition cost of IEEE compliance maybe too great for some applications. Thus in the secure domain standards bodies may wish to examine a different form of real number approximations.

[1]  Nigel P. Smart,et al.  Benchmarking Privacy Preserving Scientific Operations , 2019, IACR Cryptol. ePrint Arch..

[2]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[3]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[4]  Octavian Catrina,et al.  Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.

[5]  Dragos Rotaru,et al.  MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security , 2019, IACR Cryptol. ePrint Arch..

[6]  Qi Zhu,et al.  SAT sweeping with local observability don't-cares , 2006, 2006 43rd ACM/IEEE Design Automation Conference.

[7]  Yehuda Lindell,et al.  Fast Large-Scale Honest-Majority MPC for Malicious Adversaries , 2018, Journal of Cryptology.

[8]  Yihua Zhang,et al.  Secure Computation on Floating Point Numbers , 2013, NDSS.

[9]  Emmanuela Orsini,et al.  Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE , 2019, IACR Cryptol. ePrint Arch..

[10]  Peter Scholl,et al.  Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.

[11]  Nigel P. Smart,et al.  Error Detection in Monotone Span Programs with Application to Communication-Efficient Multi-party Computation , 2019, CT-RSA.

[12]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[13]  R. Brayton,et al.  FRAIGs: A Unifying Representation for Logic Synthesis and Verification , 2005 .

[14]  Ueli Maurer Secure multi-party computation made simple , 2006, Discret. Appl. Math..

[15]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[16]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[17]  Sander Siim,et al.  Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations , 2015, Financial Cryptography Workshops.

[18]  Marcel Keller,et al.  Reducing Communication Channels in MPC , 2018, IACR Cryptol. ePrint Arch..

[19]  Jonathan Katz,et al.  Global-Scale Secure Multiparty Computation , 2017, CCS.

[20]  Manuel Liedel Secure Distributed Computation of the Square Root and Applications , 2012, ISPEC.

[21]  Stefan Katzenbeisser,et al.  Compiling Low Depth Circuits for Practical Secure Computation , 2016, ESORICS.

[22]  Jan Willemson,et al.  Secure floating point arithmetic and private satellite collision analysis , 2015, International Journal of Information Security.

[23]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[24]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[25]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[26]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[28]  Ueli Maurer,et al.  Secure multi-party computation made simple , 2002, Discret. Appl. Math..

[29]  Peeter Laud,et al.  Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic , 2016, Financial Cryptography Workshops.

[30]  Ivan Damgård,et al.  Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..