Abstract
Secure Multi-Party Computation (MPC) constructions typically allow computation over a finite field or ring. While useful for many applications, certain real-world applications require the usage of decimal numbers. While it is possible to emulate floating-point operations in MPC, fixed-point computation has gained more traction in the practical space due to its simplicity and efficient realizations. Even so, current protocols for fixed-point MPC still require computing a secure truncation after each multiplication gate. In this paper, we show a new paradigm for realizing fixed-point MPC. Starting from an existing MPC protocol over arbitrary, large, finite fields or rings, we show how to realize MPC over a residue number system (RNS). This allows us to leverage certain mathematical structures to construct a secure algorithm for efficient approximate truncation by a static and public value. We then show how this can be used to realize highly efficient secure fixed-point computation. In contrast to previous approaches, our protocol does not require any multiplications of secret values in the underlying MPC scheme to realize truncation but instead relies on preprocessed pairs of correlated random values, which we show can be constructed very efficiently, when accepting a small amount of leakage and robustness in the strong, covert model. We proceed to implement our protocol, with SPDZ [28] as the underlying MPC protocol, and achieve significantly faster fixed-point multiplication.
This work has received funding from the Alexandra Institute’s performance contracts for 2021-24 with the Danish Ministry of Higher Education and Science and by Innovation Fund Denmark in Grand Solution CRUCIAL 1063-00001B. Tore and Jonas performed part of their work while at the Alexandra Institute.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Recall that the Irwin-Hall distribution is the distribution of a sum of n independent random variables each of which are uniformly distributed on [0, 1) and that the \({\textbf {Irwin-Hall}}(n) \rightarrow {\textbf {N}}(n/2, n/12)\) as \(n \rightarrow \infty \).
- 2.
Our FRESCO fork is freely available at https://github.com/jonas-lj/fresco and our benchmark setup can be found at https://github.com/jonas-lj/FFTDemo.
- 3.
The factors are for \(\gamma =0.5\) and depend on the size of the domain and whether execution is over WAN/LAN. Concretely the factors are computed by taking the number of triples required for truncation from Table 4 and multiplying with the preprocessing time from Table 3 and adding the online time (again from Table 4).
- 4.
Observe that edaBits require many different components to achieve their efficient result. This includes faulty multiplications in MPC which are about O(B) times more efficient than a “normal” multiplication in MPC. Here \(B\in \{3, 4, 5\}\) depending on an amortization parameter. In the table, we have for simplicity only counted real multiplications and assumed O(B) faulty multiplications are equivalent to a real one.
References
Ieee standard for floating-point arithmetic. IEEE Std 754–2019 (Revision of IEEE 754–2008), pp. 1–84 (2019). https://doi.org/10.1109/IEEESTD.2019.8766229
Abspoel, M., Dalskov, A.P.K., Escudero, D., Nof, A.: An efficient passive-to-active compiler for honest-majority MPC over rings. In: Sako, K., Tippenhauer, N.O. (eds.) ACNS 21, Part II. LNCS, vol. 12727, pp. 122–152. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-030-78375-4_6
Alexandra Institute: FRESCO - a FRamework for Efficient Secure COmputation. https://github.com/aicis/fresco
Algesheimer, J., Camenisch, J., Shoup, V.: Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417–432. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_27
Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: NDSS 2013. The Internet Society, February 2013
Almeida, J.B., et al.: A fast and verified software stack for secure function evaluation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 1989–2006. ACM Press, October/November 2017. https://doi.org/10.1145/3133956.3134017
Asif, S., Hossain, M.S., Kong, Y.: High-throughput multi-key elliptic curve cryptosystem based on residue number system. IET Comput. Digit. Tech. 11(5), 165–172 (2017). https://doi.org/10.1049/iet-cdt.2016.0141
Atallah, M.J., Bykova, M., Li, J., Frikken, K.B., Topkara, M.: Private collaborative forecasting and benchmarking. In: Atluri, V., Syverson, P.F., di Vimercati, S.D.C. (eds.) Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004, pp. 103–114. ACM (2004). https://doi.org/10.1145/1029179.1029204
Aumann, Y., Lindell, Y.: Security against covert adversaries: efficient protocols for realistic adversaries. J. Cryptol. 23(2), 281–343 (2010). https://doi.org/10.1007/s00145-009-9040-7
Banerjee, A., Clear, M., Tewari, H.: zkHawk: practical private smart contracts from MPC-based hawk. Cryptology ePrint Archive, Report 2021/501 (2021). https://eprint.iacr.org/2021/501
Baum, C., Chiang, J.H., David, B., Frederiksen, T.K.: Eagle: Efficient privacy preserving smart contracts. IACR Cryptol. ePrint Arch., p. 1435 (2022). https://eprint.iacr.org/2022/1435
Baum, C., David, B., Frederiksen, T.K.: P2DEX: privacy-preserving decentralized cryptocurrency exchange. In: Sako, K., Tippenhauer, N.O. (eds.) ACNS 2021. LNCS, vol. 12726, pp. 163–194. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78372-3_7
Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03549-4_20
Boyle, E., et al.: Function secret sharing for mixed-mode and fixed-point secure computation. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 871–900. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_30
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14–17 October 2001, Las Vegas, Nevada, USA, pp. 136–145. IEEE Computer Society (2001). https://doi.org/10.1109/SFCS.2001.959888
Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 182–199. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_13
Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 35–50. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_6
Chandran, N., Gupta, D., Obbattu, S.L.B., Shah, A.: SIMC: ML inference secure against malicious clients at semi-honest cost. Cryptology ePrint Archive, Report 2021/1538 (2021). https://eprint.iacr.org/2021/1538
Chen, M., et al.: Multiparty generation of an RSA modulus. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 64–93. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_3
Chen, M., et al.: Multiparty generation of an RSA modulus. J. Cryptol. 35(2), 12 (2022). https://doi.org/10.1007/s00145-021-09395-y
Chen, M., et al.: Diogenes: lightweight scalable RSA modulus generation with a dishonest majority. In: 2021 IEEE Symposium on Security and Privacy, pp. 590–607. IEEE Computer Society Press, May 2021. https://doi.org/10.1109/SP40001.2021.00025
Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD\(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_26
Dalskov, A.P.K., Escudero, D., Nof, A.: Fast fully secure multi-party computation over any ring with two-thirds honest majority. In: Yin, H., Stavrou, A., Cremers, C., Shi, E. (eds.) ACM CCS 2022, pp. 653–666. ACM Press, November 2022. https://doi.org/10.1145/3548606.3559389
Dalskov, A., Orlandi, C., Keller, M., Shrishak, K., Shulman, H.: Securing DNSSEC keys via threshold ECDSA from generic MPC. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 654–673. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_32
Damgård, I., Damgård, K., Nielsen, K., Nordholt, P.S., Toft, T.: Confidential benchmarking based on multiparty computation. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 169–187. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_10
Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning. In: 2019 IEEE Symposium on Security and Privacy, pp. 1102–1120. IEEE Computer Society Press, May 2019. https://doi.org/10.1109/SP.2019.00078
Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1
Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38
Delpech de Saint Guilhem, C., Makri, E., Rotaru, D., Tanguy, T.: The return of eratosthenes: secure generation of RSA moduli using distributed sieving. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 594–609. ACM Press, November 2021. https://doi.org/10.1145/3460120.3484754
Demmler, D., Schneider, T., Zohner, M.: ABY - a framework for efficient mixed-protocol secure two-party computation. In: NDSS 2015. The Internet Society, February 2015
Deryabin, M., Chervyakov, N., Tchernykh, A., Babenko, M., Shabalina, M.: High performance parallel computing in residue number system. Int. J. Comb. Optim. Problems Inform. 9(1), 62–67 (2018). https://ijcopi.org/ojs/article/view/80
Döttling, N., Ghosh, S., Nielsen, J.B., Nilges, T., Trifiletti, R.: TinyOLE: Efficient actively secure two-party computation from oblivious linear function evaluation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 2263–2276. ACM Press, October/November 2017. https://doi.org/10.1145/3133956.3134024
Du, W., Atallah, M.J.: Privacy-preserving cooperative statistical analysis. In: 17th Annual Computer Security Applications Conference (ACSAC 2001), 11–14 December 2001, New Orleans, Louisiana, USA, pp. 102–110. IEEE Computer Society (2001). https://doi.org/10.1109/ACSAC.2001.991526
Escudero, D., Ghosh, S., Keller, M., Rachuri, R., Scholl, P.: Improved primitives for MPC over mixed arithmetic-binary circuits. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 823–852. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_29
Fouque, P.-A., Stern, J., Wackers, G.-J.: CryptoComputing with rationals. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 136–146. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_10
Fournaris, A.P., Papachristodoulou, L., Batina, L., Sklavos, N.: Residue number system as a side channel and fault injection attack countermeasure in elliptic curve cryptography. In: 2016 International Conference on Design and Technology of Integrated Systems in Nanoscale Era, DTIS 2016, Istanbul, Turkey, April 12–14, 2016, pp. 1–4. IEEE (2016). https://doi.org/10.1109/DTIS.2016.7483807
Franz, M., Deiseroth, B., Hamacher, K., Jha, S., Katzenbeisser, S., Schröder, H.: Secure computations on non-integer values. In: 2010 IEEE International Workshop on Information Forensics and Security, WIFS 2010, Seattle, WA, USA, December 12–15, 2010, pp. 1–6. IEEE (2010). https://doi.org/10.1109/WIFS.2010.5711458
Franz, M., Katzenbeisser, S.: Processing encrypted floating point signals. In: Heitzenrater, C., Craver, S., Dittmann, J. (eds.) Proceedings of the thirteenth ACM multimedia workshop on Multimedia and security, MM &Sec ’11, Buffalo, New York, USA, September 29–30, 2011, pp. 103–108. ACM (2011). https://doi.org/10.1145/2037252.2037271
Frederiksen, T.K., Keller, M., Orsini, E., Scholl, P.: A unified approach to MPC with preprocessing using OT. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 711–735. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_29
Frederiksen, T.K., Lindell, Y., Osheter, V., Pinkas, B.: Fast distributed RSA key generation for semi-honest and malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 331–361. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_12
Frederiksen, T.K., Lindstrøm, J., Madsen, M.W., Spangsberg, A.D.: A new approach to efficient and secure fixed-point computation. IACR Cryptol. ePrint Arch., p. 035 (2024). https://eprint.iacr.org/2024/035
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987. https://doi.org/10.1145/28395.28420
Hazay, C., Ishai, Y., Marcedone, A., Venkitasubramaniam, M.: LevioSA: Lightweight secure arithmetic computation. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019. pp. 327–344. ACM Press, November 2019. https://doi.org/10.1145/3319535.3354258
Hazay, C., Scholl, P., Soria-Vazquez, E.: Low cost constant round MPC combining BMR and oblivious transfer. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 598–628. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_21
Jacquemin, D., Mert, A.C., Roy, S.S.: Exploring RNS for isogeny-based cryptography. IACR Cryptol. ePrint Arch., p. 1289 (2022). https://eprint.iacr.org/2022/1289
Keller, M., Orsini, E., Scholl, P.: MASCOT: Faster malicious arithmetic secure computation with oblivious transfer. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 830–842. ACM Press, October 2016. https://doi.org/10.1145/2976749.2978357
Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6
Kerik, L., Laud, P., Randmets, J.: Optimizing MPC for robust and scalable integer and floating-point arithmetic. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 271–287. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_18
Kiltz, E., Leander, G., Malone-Lee, J.: Secure computation of the mean and related statistics. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 283–302. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_16
Larraia, E., Orsini, E., Smart, N.P.: Dishonest majority multi-party computation for binary circuits. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 495–512. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_28
Li, S., Xue, K., Zhu, B., Ding, C., Gao, X., Wei, D.S.L., Wan, T.: FALCON: A fourier transform based approach for fast and secure convolutional neural network predictions. In: 2020 IEEE/CVF Conference on Computer Vision and Pattern Recognition, CVPR 2020, Seattle, WA, USA, June 13–19, 2020. pp. 8702–8711. Computer Vision Foundation / IEEE (2020). https://doi.org/10.1109/CVPR42600.2020.00873. https://openaccess.thecvf.com/content_CVPR_2020/html/Li_FALCON_A_Fourier_Transform_Based_Approach_for_Fast_and_Secure_CVPR_2020_paper.html
Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 36–54. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_3
Makri, E., Rotaru, D., Vercauteren, F., Wagh, S.: \(\sf Rabbit\): efficient comparison for secure multi-party computation. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, Part I, vol. 12674, pp. 249–270. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64322-8_12
Mohassel, P., Rindal, P.: ABY\(^3\): a mixed protocol framework for machine learning. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018, pp. 35–52. ACM Press, October 2018. https://doi.org/10.1145/3243734.3243760
Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. In: 2017 IEEE Symposium on Security and Privacy, pp. 19–38. IEEE Computer Society Press, May 2017. https://doi.org/10.1109/SP.2017.12
Nielsen, J.B., Orlandi, C.: LEGO for two-party secure computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368–386. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_22
Quisquater, J.J.: Fast decipherment algorithm for rsa public-key cryptosystem. Electron. Lett. 18, 905–907(2) (1982). https://digital-library.theiet.org/content/journals/10.1049/el_19820617
Rotaru, D., Smart, N.P., Tanguy, T., Vercauteren, F., Wood, T.: Actively secure setup for SPDZ. J. Cryptol. 35(1), 5 (2022). https://doi.org/10.1007/s00145-021-09416-w
Rotaru, D., Wood, T.: MArBled circuits: mixing arithmetic and boolean circuits with active security. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 227–249. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35423-7_12
Simić, S., Bemporad, A., Inverso, O., Tribastone, M.: Tight error analysis in fixed-point arithmetic. Form. Asp. Comput. 34(1) (2022). https://doi.org/10.1145/3524051
Szabo, N.S., Tanaka, R.I.: Residue arithmetic and its applications to computer technology / Nicholas S. Szabo, Richard I. Tanaka. McGraw-Hill series in information processing and computers, McGraw-Hill, New York (1967)
Wagh, S., Gupta, D., Chandran, N.: SecureNN: 3-party secure computation for neural network training. PoPETs 2019(3), 26–49 (2019). https://doi.org/10.2478/popets-2019-0035
Yao, A.C.C.: Protocols for secure computations (extended abstract). In: 23rd FOCS, pp. 160–164. IEEE Computer Society Press, November 1982. https://doi.org/10.1109/SFCS.1982.38
Yuan, S., Shen, M., Mironov, I., Nascimento, A.C.A.: Practical, label private deep learning training based on secure multiparty computation and differential privacy. Cryptology ePrint Archive, Report 2021/835 (2021). https://eprint.iacr.org/2021/835
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Frederiksen, T.K., Lindstrøm, J., Madsen, M.W., Spangsberg, A.D. (2024). A New Approach to Efficient and Secure Fixed-Point Computation. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_3
Download citation
DOI: https://doi.org/10.1007/978-3-031-54770-6_3
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-54769-0
Online ISBN: 978-3-031-54770-6
eBook Packages: Computer ScienceComputer Science (R0)