Skip to main content

High-Precision Secure Computation of Satellite Collision Probabilities

  • Conference paper
  • First Online:
Book cover Security and Cryptography for Networks (SCN 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9841))

Included in the following conference series:

Abstract

The costs of designing, building, launching and maintaining satellites make satellite operators extremely motivated to protect their on-orbit assets. Unfortunately, privacy concerns present a serious barrier to coordination between different operators. One obstacle to improving safety arises because operators view the trajectories of their satellites as private, and refuse to share this private information with other operators. Without data-sharing, preventing collisions between satellites becomes a challenging task. A 2014 report from the RAND Corporation proposed using cryptographic tools from the domain of secure Multiparty Computation (MPC) to allow satellite operators to calculate collision probabilities (conjunction analyses) without sharing private information about the trajectories of their satellites.

In this work, we report on the design and implementation of a new MPC framework for high-precision arithmetic on real-valued variables in a two-party setting where, unlike previous works, there is no honest majority, and where the players are not assumed to be semi-honest. We show how to apply this new solution in the domain of securely computing conjunction analyses. Our solution integrates the integer-based Goldreich-Micali-Wigderson (GMW) protocol and Garbled Circuits (GC). We prove security of our protocol in the two party, semi-honest setting, assuming only the existence of one-way functions and Oblivious Transfer (the OT-hybrid model). The protocol allows a pair of satellite operators to compute the probability that their satellites will collide without sharing their underlying private orbital information. Techniques developed in this paper would potentially have a wide impact on general secure numerical analysis computations. We also show how to strengthen our construction with standard arithmetic message-authentication-codes (MACs) to enforce honest behavior beyond the semi-honest setting.

Computing a conjunction analysis requires numerically estimating a complex triple integral to a high degree of precision. The complexity of the calculation, and the possibility of numeric instability presents many challenges for MPC protocols which typically model calculations as simple (integer) arithmetic or binary circuits. Our secure numerical integration routines are extremely stable and efficient, and our secure conjunction analysis protocol takes only a few minutes to run on a commodity laptop.

The full version appears inĀ [HLOW16].

B. Hemenwayā€”Work done while consulting for RAND Corporation.

R. Ostrovskyā€”Work done while consulting for Stealth Software Technologies, Inc.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An alternative approach using Garbled RAM [LO13, GHL+14] avoids the problem of converting the calculation to a circuit. Practical implementations of GRAM is an interesting area to be explored.

  2. 2.

    These covariance matrices are usually assumed to be diagonal, i.e.,Ā the variances along the three principal axes are independent. This assumption does not significantly affect the computation.

References

  1. Archer, D.W., Bogdanov, D., Pinkas, B., Pullonen, P.: Maturity and Performance of Programmable Secure Computation (2015). https://eprint.iacr.org/2015/1039

  2. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: NDSS 2013 (2013)

    Google ScholarĀ 

  3. Alfano, S.: A numerical implementation of spherical object collision probability. J. Astronaut. Sci. 53(1), 103ā€“109 (2005)

    Google ScholarĀ 

  4. Alfano, S.: Review of conjunction probability methods for short-term encounters. In: Proceedings of the AAS/AIAA Space Flight Mechanics Meeting, PART 1, vol. 127, pp. 719ā€“746, February 2007

    Google ScholarĀ 

  5. Abramowitz, M., Stegun, I.A. (eds.): Handbook of Mathematical Functions with Formulas, Graphs, and Mathematical Tables. Dover, New York (1965)

    MATHĀ  Google ScholarĀ 

  6. Bendlin, R., DamgĆ„rd, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169ā€“188. Springer, Heidelberg (2011)

    ChapterĀ  Google ScholarĀ 

  7. Beaver, D.: Precomputing oblivious transfer. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 97ā€“109. Springer, Heidelberg (1995)

    Google ScholarĀ 

  8. Beaver, D.: Commodity-based cryptography (extended abstract). In: STOC 1997, pp. 446ā€“455 (1997)

    Google ScholarĀ 

  9. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1ā€“10 (1988)

    Google ScholarĀ 

  10. Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: IEEE Symposium on Security and Privacy, SP 2013, pp. 478ā€“492 (2013)

    Google ScholarĀ 

  11. Bellare, M., Hoang, V.T., Rogaway, P.: Adaptively secure garbling with applications to one-time programs and secure outsourcing. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 134ā€“153. Springer, Heidelberg (2012)

    ChapterĀ  Google ScholarĀ 

  12. Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: CCS 2012, pp. 784ā€“796 (2012)

    Google ScholarĀ 

  13. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192ā€“206. Springer, Heidelberg (2008)

    ChapterĀ  Google ScholarĀ 

  14. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS 2011, pp. 97ā€“106 (2011)

    Google ScholarĀ 

  15. Chaum, D., CrĆ©peau, C., DamgĆ„rd, I.B.: Multiparty unconditionally secure protocols. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 462ā€“462. Springer, Heidelberg (1988)

    Google ScholarĀ 

  16. Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 35ā€“50. Springer, Heidelberg (2010)

    ChapterĀ  Google ScholarĀ 

  17. DamgĆ„rd, I., Geisler, M., KrĆøigaard, M., Nielsen, J.B.: Asynchronous multiparty computation: theory and implementation. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 160ā€“179. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  18. DamgĆ„rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643ā€“662. Springer, Heidelberg (2012)

    ChapterĀ  Google ScholarĀ 

  19. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) CRYPTO 1982, pp. 205ā€“210. Springer, New York (1982)

    Google ScholarĀ 

  20. Fouque, P.-A., Stern, J., Wackers, J.-G.: Cryptocomputing with rationals. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 136ā€“146. Springer, Heidelberg (2003)

    ChapterĀ  Google ScholarĀ 

  21. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169ā€“178 (2009)

    Google ScholarĀ 

  22. Gentry, C., Halevi, S., Lu, S., Ostrovsky, R., Raykova, M., Wichs, D.: Garbled RAM revisited. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 405ā€“422. Springer, Heidelberg (2014)

    ChapterĀ  Google ScholarĀ 

  23. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218ā€“229 (1987)

    Google ScholarĀ 

  24. Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, Cambridge (2001)

    BookĀ  MATHĀ  Google ScholarĀ 

  25. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    BookĀ  MATHĀ  Google ScholarĀ 

  26. Hemenway, B., Steve, L., Ostrovsky, R., William Welser, I.V.: High-precision secure computation of satellite collision probabilities. Cryptology ePrint Archive, Report 2016/319 (2016). http://eprint.iacr.org/2016/319

  27. Hemenway, B., Welser, W.: Cryptographers could prevent satellite collisions. Scientific American, 28ā€“29 February 2015

    Google ScholarĀ 

  28. Hemenway, B., William Welser, I.V., Baiocchi, D.: Achieving higher-fidelity conjunction analyses using cryptography to improve information sharing. Technical report, RAND Corporation (2014)

    Google ScholarĀ 

  29. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the power of correlated randomness in secure computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 600ā€“620. Springer, Heidelberg (2013)

    ChapterĀ  Google ScholarĀ 

  30. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145ā€“161. Springer, Heidelberg (2003)

    ChapterĀ  Google ScholarĀ 

  31. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406ā€“425. Springer, Heidelberg (2011)

    ChapterĀ  Google ScholarĀ 

  32. Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 294ā€“314. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  33. Kamm, L., Willemson, J.: Secure floating point arithmetic and private satellite collision analysis. Int. J. Inf. Secur. 14, 1ā€“18 (2014)

    Google ScholarĀ 

  34. Krips, T., Willemson, J.: Hybrid model of fixed and floating point numbers in secure multiparty computations. In: Chow, S.S.M., Camenisch, J., Hui, L.C.K., Yiu, S.M. (eds.) ISC 2014. LNCS, vol. 8783, pp. 179ā€“197. Springer, Heidelberg (2014)

    Google ScholarĀ 

  35. Lu, S., Ostrovsky, R.: How to garble RAM programs? In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 719ā€“734. Springer, Heidelberg (2013)

    ChapterĀ  Google ScholarĀ 

  36. Lindell, Y., Pinkas, B.: A proof of security of Yaoā€™s protocol for two-party computation. J. Cryptol. 22(2), 161ā€“188 (2009)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  37. LĆ³pez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC 2012, pp. 1219ā€“1234 (2012)

    Google ScholarĀ 

  38. Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681ā€“700. Springer, Heidelberg (2012)

    ChapterĀ  Google ScholarĀ 

  39. Pullonen, P., Siim, S.: Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations. In: FCS 2015, pp. 172ā€“183 (2015)

    Google ScholarĀ 

  40. Rabin, M.O.: How to exchange secrets with oblivious transfer. Cryptology ePrint Archive, Report 2005/187 (2005). http://eprint.iacr.org/2005/187

  41. Rastogi, A., Hammer, M.A., Hicks, M.: Wysteria: a programming language for generic, mixed-mode multiparty computations. In: IEEE Symposium on Security and Privacy, pp. 655ā€“670 (2014)

    Google ScholarĀ 

  42. Shamir, A.: How to share a secret. Commun. Assoc. Comput. Mach. 22(11), 612ā€“613 (1979)

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  43. Union of concerned scientists (2015). http://www.ucsusa.org/. Accessed 11 Sept 2015

  44. Associated Press Veronika Oleksyn: What a mess! experts ponder space junk problem. USA Today, February 2009

    Google ScholarĀ 

  45. Yao, A.C.-C.: Protocols for secure computations (extended abstract). In: FOCS 1982, pp. 160ā€“164 (1982)

    Google ScholarĀ 

  46. Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS 1986, pp. 162ā€“167 (1986)

    Google ScholarĀ 

  47. Yu, C.-H., Yang, B.-Y.: Probabilistically correct secure arithmetic computation for modular conversion, zero test, comparison, MOD and exponentiation. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 426ā€“444. Springer, Heidelberg (2012)

    Google ScholarĀ 

Download references

Acknowledgements

This work was supported in part by the DARPA. The U.S. Government is authorized to reproduce and distribute reprints for Governmental purposes notwithstanding any copyright annotation therein. Disclaimer: The views and conclusions contained herein are those of the authors and should not be interptered as necessarily representing the official policies or endorsement, either expressed or implied, of DARPA, or the U.S. Government.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Steve Lu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Hemenway, B., Lu, S., Ostrovsky, R., Welser IV, W. (2016). High-Precision Secure Computation of Satellite Collision Probabilities. In: Zikas, V., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2016. Lecture Notes in Computer Science(), vol 9841. Springer, Cham. https://doi.org/10.1007/978-3-319-44618-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-44618-9_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-44617-2

  • Online ISBN: 978-3-319-44618-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics