Secure floating point arithmetic and private satellite collision analysis

In this paper, we show that it is possible and, indeed, feasible to use secure multiparty computation (SMC) for calculating the probability of a collision between two satellites. For this purpose, we first describe basic floating point arithmetic operators (addition and multiplication) for multiparty computations. The operators are implemented on the $${\textsc {Sharemind}}$$SHAREMIND SMC engine. We discuss the implementation details, provide methods for evaluating example elementary functions (inverse, square root, exponentiation of $$e$$e, error function). Using these primitives, we implement a satellite conjunction analysis algorithm and give benchmark results for the primitives as well as the conjunction analysis itself.

[1]  Roman Jagomägis,et al.  SecreC: a Privacy-Aware Programming Language with Applications in Data Mining , 2010 .

[2]  Satellite Collision Leaves Significant Debris Clouds , 2022 .

[3]  Yihua Zhang,et al.  Secure Computation on Floating Point Numbers , 2013, NDSS.

[4]  Stefan Katzenbeisser,et al.  Processing encrypted floating point signals , 2011, MM&Sec '11.

[5]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[6]  Dan Bogdanov,et al.  High-performance secure multi-party computation for data mining applications , 2012, International Journal of Information Security.

[7]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[8]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[9]  T. S. Kelso,et al.  Improved Conjunction Analysis via Collaborative Space Situational Awareness , 2008 .

[10]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[11]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[12]  T. S. Cssi Kelso,et al.  Analysis of the Iridium 33 Cosmos 2251 Collision , 2009 .

[13]  Теслер Г.С. Попов Б.А. Вычисление функций на ЭВМ. Справочник , 1984 .

[14]  Donald A. McQuarrie Mathematical Methods for Scientists and Engineers , 2003 .

[15]  Dan Bogdanov SecreC : a Privacy-Aware Programming Language with Applications in Data Mining Master ’ s Thesis ( 30 EAP ) Supervisor : , 2010 .

[16]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[17]  T. Payne,et al.  First qconfirmedq Natural Collision Between Two Cataloged Satellites , 1997 .

[18]  Brett Hemenway,et al.  Achieving Higher-Fidelity Conjunction Analyses Using Cryptography to Improve Information Sharing , 2014 .

[19]  Octavian Catrina,et al.  Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.

[20]  Stavros Paschalakis,et al.  Double precision floating-point arithmetic on FPGAs , 2003, Proceedings. 2003 IEEE International Conference on Field-Programmable Technology (FPT) (IEEE Cat. No.03EX798).

[21]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[22]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[23]  Octavian Catrina,et al.  Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.

[24]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[25]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[26]  Salvatore Alfanol,et al.  A Numerical Implementation of Spherical Object Collision Probability , 2005 .

[27]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[28]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[29]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .

[30]  Donald E. Knuth,et al.  The art of computer programming, volume 3: (2nd ed.) sorting and searching , 1998 .

[31]  Dan Bogdanov Sharemind: programmable secure computations with practical applications , 2013 .

[32]  Maruthi R. Akella,et al.  Probability of Collision Between Space Objects , 2000 .