2000 character limit reached
Secure and Accurate Summation of Many Floating-Point Numbers (2312.10247v1)
Published 15 Dec 2023 in cs.CR and cs.DS
Abstract: Motivated by the importance of floating-point computations, we study the problem of securely and accurately summing many floating-point numbers. Prior work has focused on security absent accuracy or accuracy absent security, whereas our approach achieves both of them. Specifically, we show how to implement floating-point superaccumulators using secure multi-party computation techniques, so that a number of participants holding secret shares of floating-point numbers can accurately compute their sum while keeping the individual values private.
- Secure floating-point summation implementation. https://github.com/chennyc/floating_point_summation.
- Secure computation of hidden markov models and secure floating-point arithmetic in the malicious model. International Journal of Information Security, 16(6):577–601, 2017.
- Secure computation on floating point numbers. In Network and Distributed System Security Symposium, 2013.
- How to choose suitable secure multiparty computation using generalized SPDZ. In Poster at ACM Conference on Computer and Communications Security (CCS), pages 2198–2200, 2018.
- High-throughput semi-honest secure three-party computation with an honest majority. In ACM Conference on Computer and Communications Security (CCS), pages 805–817, 2016.
- The cost of IEEE arithmetic in secure computation. In International Conference on Cryptology and Information Security in Latin America, pages 431–452, 2021.
- Multi-party replicated secret sharing over a ring with applications to privacy-preserving machine learning. Proceedings on Privacy Enhancing Technologies (PoPETs), 2023(1):608–626, 2023.
- Secure fingerprint alignment and matching protocols. arXiv Report 1702.03379, 2017.
- Improved building blocks for secure multi-party computation based on secret sharing with honest majority. In Applied Cryptography and Network Security (ACNS), pages 377–397, 2020.
- C. Burnikel et al. Exact Geometric Computation in LEDA. In Symposium on Computational Geometry (SoCG), pages 418–419, 1995.
- Octavian Catrina. Optimizing secure floating-point arithmetic: Sums, dot products, and polynomials. In Proceedings of the Romanian Academy, volume 21, pages 21–28, 2020.
- Octavian Catrina. Performance analysis of secure floating-point sums and dot products. In International Conference on Communications (COMM), pages 465–470, 2020.
- Octavian Catrina. Complexity and performance of secure floating-point polynomial evaluation protocols. In European Symposium on Research in Computer Security (ESORICS), pages 352–369, 2021.
- Octavian Catrina and Sebastiaan de Hoogh. Improved primitives for secure multiparty integer computation. In SCN, pages 182–199, 2010.
- Secure multiparty linear programming using fixed-point arithmetic. In European Symposium on Research in Computer Security (ESORICS), pages 134–150, 2010.
- Secure computation with fixed-point numbers. In Financial Cryptography and Data Security (FC), pages 35–50, 2010.
- A Reproducible Accurate Summation Algorithm for High-Performance Computing. In SIAM EX14 Workshop, 2014.
- Full-speed deterministic bit-accurate parallel floating-point summation on multi- and many-core architectures. HAL-CCSD, Tech. Rep. hal-00949355, 2014.
- SPDℤ2ksubscriptℤsuperscript2𝑘\mathbb{Z}_{2^{k}}blackboard_Z start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUBSCRIPT: Efficient MPC mod 2ksuperscript2𝑘2^{k}2 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT for dishonest majority. In Advances in Cryptology – CRYPTO, pages 769–798, 2018.
- New primitives for actively-secure MPC over rings with applications to private machine learning. In IEEE Symposium on Security and Privacy (S&P), pages 1102–1120, 2019.
- J. Demmel and Hong Diep Nguyen. Parallel reproducible summation. IEEE TC, 64(7):2060–2070, July 2015.
- Accurate and efficient floating point summation. SIAM J. on Scientific Computing, 25(4):1214–1248, 2004.
- Fast and accurate floating point summation with application to computational geometry. Numerical Algorithms, 37(1-4):101–112, 2004.
- Alternative implementations of secure real numbers. In ACM Conference on Computer and Communications Security (CCS), pages 553–564, 2016.
- Improved primitives for MPC over mixed arithmetic-binary circuits. In Advances in Cryptology – CRYPTO, pages 823–852, 2020.
- Numerical behavior of NVIDIA tensor cores. PeerJ Computer Science, 7:e330, 2021.
- Laurent Fousse et al. MPFR: A multiple-precision binary floating-point library with correct rounding. ACM Transactions on Mathematical Software (TOMS), 2007.
- Processing encrypted floating point signals. In ACM Multimedia Workshop on Multimedia and Security, pages 103–108, 2011.
- GMPLib. GMP: the GNU multiple precision arithmetic library. https://gmplib.org/. Accessed 2015-12-16.
- David Goldberg. What every computer scientist should know about floating-point arithmetic. ACM Computing Surveys, pages 5–48, March 1991.
- The GNU MPFR library. http://www.mpfr.org/. Accessed 2015-12-16.
- Dot-product engine as computing memory to accelerate machine learning algorithms. In 17th Int. Symp. on Quality Electronic Design (ISQED), pages 374–379, 2016.
- Leveraging NVIDIA Omniverse for in situ visualization. In Int. Conf. on High Performance Computing, pages 634–642, 2019.
- Secret sharing schemes realizing general access structures. In Globecom, pages 99–102, 1987.
- Accurate parallel floating-point accumulation. In 21st IEEE Symp. on Computer Arithmetic (ARITH), pages 153–162, April 2013.
- Secure floating point arithmetic and private satellite collision analysis. Int. Journal of Information Security, 14(6):531–548, 2015.
- Donald E. Knuth. The Art of Computer Programming, Volume 2 (3rd Ed.): Seminumerical Algorithms. Addison-Wesley, 1997.
- H. Leuprecht and W. Oberaigner. Parallel algorithms for the rounding exact summation of floating point numbers. Computing, 28(2):89–104, 1982.
- Michael A. Malcolm. On accurate floating-point summation. Communications of the ACM, 14(11):731–736, November 1971.
- P. Mohassel and P. Rindal. ABY3: A mixed protocol framework for machine learning. In ACM Conference on Computer and Communications Security (CCS), pages 35–52, 2018.
- Handbook of Floating-Point Arithmetic. Springer, 2009.
- Radford M. Neal. Fast exact summation using small and large superaccumulators. arXiv ePrint, abs/1505.05571, 2015.
- D.M. Priest. Algorithms for arbitrary precision floating point arithmetic. In 10th IEEE Symp. on Computer Arithmetic (ARITH), pages 132–143, Jun 1991.
- Secfloat: Accurate floating-point meets secure 2-party computation. In IEEE Symposium on Security and Privacy (S&P), pages 1553–1553, 2022.
- Jonathan Richard Shewchuk. Adaptive precision floating-point arithmetic and fast robust geometric predicates. Discrete & Computational Geometry, 18(3):305–363, 1997.
- Accurate floating-point summation part i: Faithful rounding. SIAM J. on Scientific Computing, 31(1):189–224, 2008.
- Efficiency and accuracy improvements of secure floating-point addition over secret sharing. In Int. Workshop on Security, pages 77–94, 2020.
- Adi Shamir. How to share a secret. Comm. of the ACM, 22(11):612–613, 1979.
- Jonathan Richard Shewchuk. Adaptive precision floating-point arithmetic and fast robust geometric predicates. Discrete & Computational Geometry, 18(3):305–363, 1997.
- Mikko Tommila. Apfloat for Java. http://www.apfloat.org/apfloat_java/.
- Benchmarks and performance analysis of decimal floating-point applications. In International Conference on Computer Design, pages 164–170, 2007.
- Correct rounding and a hybrid approach to exact floating-point summation. SIAM J. on Scientific Computing, 31(4):2981–3001, 2009.
- Algorithm 908: Online Exact Summation of Floating-Point Streams. ACM Transactions on Mathematical Software, pages 1–13, 2010.