Skip to main content

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations

  • Conference paper
  • First Online:
Book cover Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8976))

Included in the following conference series:

Abstract

Two of the major branches in secure multi-party computation research are secret sharing and garbled circuits. This work succeeds in combining these to enable seamlessly switching to the technique more efficient for the required functionality. As an example, we add garbled circuits based IEEE 754 floating-point numbers to a secret sharing environment achieving very high efficiency and the first, to our knowledge, fully IEEE 754 compliant secure floating-point implementation.

This research was, in part, funded by the U.S. Government. The views and conclusions contained in this document are those of the authors and should not be interpreted as representing the official policies, either expressed or implied, of the U.S. Government. This work has also received funding from the Estonian Research Council through grant IUT27-1, and ERDF through EXCS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: Proceedings of NDSS 2013. The Internet Society (2013)

    Google Scholar 

  2. Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: Proceedings of SP 2013, pp. 478–492. IEEE Computer Society, Washington, DC (2013)

    Google Scholar 

  3. Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Proceedings of CCS 2012, pp. 784–796. ACM, New York (2012)

    Google Scholar 

  4. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Proceedings of CCS 2008, pp. 257–266. ACM (2008)

    Google Scholar 

  5. Bogdanov, D.: Sharemind: programmable secure computations with practical applications. Ph.D. thesis. University of Tartu (2013)

    Google Scholar 

  6. Bogdanov, D., Laud, P., Laur, S., Pullonen, P.: From input private to universally composable secure multi-party computation. In: Proceedings of CSF 2014. IEEE Computer Society (2014)

    Google Scholar 

  7. Bogdanov, D., Laud, P., Randmets, J.: Domain-polymorphic programming of privacy-preserving applications. In: Proceedings of PETShop 2013, pp. 23–26. ACM (2013)

    Google Scholar 

  8. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. IJIS 11(6), 403–418 (2012)

    Article  Google Scholar 

  9. CBMC-GC. http://forsyte.at/software/cbmc-gc/

  10. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Franz, M., Katzenbeisser, S.: Processing encrypted floating point signals. In: Proceedings of MM&Sec 2011, pp. 103–108. ACM, New York (2011)

    Google Scholar 

  12. Goldberg, D.: What every computer scientist should know about floating-point arithmetic. ACM Comput. Surv. 23(1), 5–48 (1991)

    Article  Google Scholar 

  13. Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: Proceedings of CCS 2010, pp. 451–462. ACM, New York (2010)

    Google Scholar 

  14. Holzer, A., Franz, M., Katzenbeisser, S., Veith, H.: Secure two-party computations in ANSI C. In: Proceedings of CCS 2012, pp. 772–783. ACM (2012)

    Google Scholar 

  15. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: Proceedings of SEC 2011. USENIX Association (2011)

    Google Scholar 

  16. 754-2008 - IEEE standard for floating-point arithmetic (2008). http://ieeexplore.ieee.org/servlet/opac?punumber=4610933

  17. Kamm, L., Willemson, J.: Secure floating-point arithmetic and private satellite collision analysis. IJIS (2014). http://link.springer.com/article/10.1007%2Fs10207-014-0271-8

  18. Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486–498. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Kreuter, B., Mood, B., Shelat, A., Butler, K.: PCF: a portable circuit format for scalable two-party secure computation. In: Proceedings of SEC 2013, pp. 321–336. USENIX Association, Berkeley (2013)

    Google Scholar 

  20. Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. In: Proceedings of Security 2012. USENIX Association (2012)

    Google Scholar 

  21. Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  22. Liu, Y.C., Chiang, Y.T., Hsu, T.S., Liau, C.J., Wang, D.W.: Floating point arithmetic protocols for constructing secure data analysis application. Procedia Comput. Sci. 22, 152–161 (2013)

    Article  Google Scholar 

  23. musl libc. http://www.musl-libc.org/

  24. Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250–267. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  25. Pullonen, P., Siim, S.: Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations. Cryptology ePrint Archive, Report 2014/990 (2014)

    Google Scholar 

  26. Seroussi, G.: Table of low-weight binary irreducible polynomials (1998). http://www.hpl.hp.com/techreports/98/HPL-98-135.html

  27. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  28. SoftFloat. http://www.jhauser.us/arithmetic/SoftFloat.html

  29. Yao, A.C.: Protocols for secure computations. In: Proceedings of SFCS 1982, pp. 160–164. IEEE Computer Society, Washington, DC (1982)

    Google Scholar 

Download references

Acknowledgments

We would like to thank the authors of the CBMC-GC circuit compiler for supporting us in our efforts to generate the described circuits.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sander Siim .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 International Financial Cryptography Association

About this paper

Cite this paper

Pullonen, P., Siim, S. (2015). Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-48051-9_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-48051-9_13

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-48050-2

  • Online ISBN: 978-3-662-48051-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics