Skip to main content

Complexity and Performance of Secure Floating-Point Polynomial Evaluation Protocols

  • Conference paper
  • First Online:
Computer Security – ESORICS 2021 (ESORICS 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12973))

Included in the following conference series:

Abstract

Secure computation provides cryptographic protocols for collaborative applications with private inputs and outputs. In this paper, we examine a collection of protocols for secure evaluation of polynomials using secure floating-point arithmetic. The main goal is to provide a comparative analysis of their construction, complexity, performance, and tradeoffs in different application settings. The analysis demonstrates the performance gains that can be obtained by evaluating the polynomials using optimized secure multi-operand arithmetic instead of relying on generic constructions based on two-operand arithmetic. It also examines the relations between performance and complexity metrics for different execution environments (LAN, Internet), floating-point precision, and problem sizes. These protocols are part of a framework for secure multiparty computation with fixed-point and floating-point numbers based on Shamir secret sharing and related techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\mathsf {Div2mP}\) returns \(\bar{c}=\lfloor \bar{a}/2^m \rfloor + u\), where \(u\in \{0,1\}\) and \(u=1\) with probability \(p = \frac{\bar{a} \bmod 2^m}{2^m}\). For example, if \(\bar{a}=46\) and \(m=3\) then \(\bar{a}/2^m = 5.75\); the output is \(\bar{c}=6\) with probability \(p=0.75\) or \(\bar{c}=5\) with probability \(1-p=0.25\).

  2. 2.

    This bound is determined as follows: Let \(\{\bar{v}_i\}_{i=0}^m\) the significands of \(\{\hat{a}_i \hat{x}^i\}_{i=0}^m\) after radix-point alignment, with up to \(\ell + \lceil i / 2^\theta \rceil \) bits, and \(\sigma = \lceil m / 2^\theta \rceil \). \(\mathsf {SumFL}\) computes \(\sum _{i=0}^m \bar{v}_i = \bar{v}_0 + \sum _{k=0}^{\sigma -2} \sum _{t=1}^{2^\theta } \bar{v}_{k 2^\theta + t} + \sum _{t=1}^{m \bmod 2^\theta } \bar{v}_{(\sigma -1) 2^\theta + t}< 2^\ell + 2^{\theta + \ell + 1} \sum _{k=0}^{\sigma -2} 2^{k} + 2^{\ell +\sigma }(m \bmod 2^\theta ) < 2^{\ell + \sigma + \theta +1}\). So the maximum bitlength is \(\ell + \lceil m / 2^\theta \rceil + \theta + 1\) bits.

  3. 3.

    For example, if \(m=64\) and \(\theta = 0\) the modulus grows by 128 bits. If \(\theta = 3\), it grows by 16 bits, at the cost of fully normalizing 7 out of 127 multiplications.

  4. 4.

    For example, if \(m=64\) and \(t=64\) the modulus grows by 62 bits. If \(t=16\) it grows by 14 bits and \(\beta =t'=4\). However, if \(t=16\) then \(\mathsf {ProdFL2}\) needs 6 more rounds and \(\beta (2\ell +4(t-1))\) more interactive primitives.

  5. 5.

    Differences between the measured values in Table 4 and those computed based on Table 2 are due to simplified complexity formulas, implementation tradeoffs between round optimization and modularity, and precomputation optimizations. Table 4 lists between brackets the minimum number of rounds computed using the exact formulas.

References

  1. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: 20th Annual Network and Distributed System Security Symposium (NDSS 2013) (2013)

    Google Scholar 

  2. Aliasgari, M., Blanton, M., Bayatbabolghani, F.: Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model. Int. J. Inf. Secur. 16(6), 577–601 (2017). https://doi.org/10.1007/s10207-016-0350-0

    Article  Google Scholar 

  3. Aly, A., et al.: SCALE and MAMBA documentation. https://homes.esat.kuleuven.be/~nsmart/SCALE/. Accessed Apr 2020

  4. Aly, A., Smart, N.P.: Benchmarking privacy preserving scientific operations. In: Deng, R.H., Gauthier-Umaña, V., Ochoa, M., Yung, M. (eds.) ACNS 2019. LNCS, vol. 11464, pp. 509–529. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21568-2_25

    Chapter  Google Scholar 

  5. Bogdanov, D., Kamm, L., Laur, S., Sokk, V.: Rmind: a tool for cryptographically secure statistical analysis. IEEE Trans. Dependable Secure Comput. 15(03), 481–495 (2018)

    Article  Google Scholar 

  6. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. Int. J. Inf. Secur. 11(6), 403–418 (2012). https://doi.org/10.1007/s10207-012-0177-2

    Article  Google Scholar 

  7. Catrina, O.: Round-efficient protocols for secure multiparty fixed-point arithmetic. In: 12th International Conference on Communications (COMM 2018), pp. 431–436. IEEE (2018)

    Google Scholar 

  8. Catrina, O.: Optimization and tradeoffs in secure floating-point computation: products, powers, and polynomials. In: 6th Conference on the Engineering of Computer Based Systems (ECBS 2019), pp. 7:1–7:10. ACM (2019)

    Google Scholar 

  9. Catrina, O.: Evaluation of floating-point arithmetic protocols based on Shamir secret sharing. In: Obaidat, M.S. (ed.) ICETE 2019. CCIS, vol. 1247, pp. 108–131. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-52686-3_5

    Chapter  Google Scholar 

  10. Catrina, O.: Optimizing secure floating-point arithmetic: sums, dot products, and polynomials. Proc. Rom. Acad. (Ser. A) 21(1), 21–28 (2020)

    MathSciNet  MATH  Google Scholar 

  11. Catrina, O.: Performance analysis of secure floating-point sums and dot products. In: 13th International Conference on Communications (COMM 2020), pp. 465–470. IEEE (2020)

    Google Scholar 

  12. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342–362. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_19

    Chapter  Google Scholar 

  13. Cramer, R., Damgård, I., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015)

    Book  Google Scholar 

  14. Damgård, I., Thorbek, R.: Non-interactive proofs for integer multiplication. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 412–429. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_24

    Chapter  Google Scholar 

  15. Kamm, L., Willemson, J.: Secure floating point arithmetic and private satellite collision analysis. Int. J. Inf. Secur. 14(6), 531–548 (2015). https://doi.org/10.1007/s10207-014-0271-8

    Article  Google Scholar 

  16. Kerik, L., Laud, P., Randmets, J.: Optimizing MPC for robust and scalable integer and floating-point arithmetic. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 271–287. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_18

    Chapter  Google Scholar 

  17. Knuth, D.E.: The Art of Computer Programming, volume 2: Seminumerical Algorithms, 3rd edn. Addison-Wesley, Boston (1997)

    Google Scholar 

Download references

Acknowledgements

Part of this work was supported by POC72/1/2, nr.127454, “SECREDAS Support Project”, contract 7/1.1.3H/6.01.2020, associated to the EUs Horizon 2020 ECSEL Joint Undertaking research project SECREDAS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Octavian Catrina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Catrina, O. (2021). Complexity and Performance of Secure Floating-Point Polynomial Evaluation Protocols. In: Bertino, E., Shulman, H., Waidner, M. (eds) Computer Security – ESORICS 2021. ESORICS 2021. Lecture Notes in Computer Science(), vol 12973. Springer, Cham. https://doi.org/10.1007/978-3-030-88428-4_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88428-4_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88427-7

  • Online ISBN: 978-3-030-88428-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics