Communications in Cryptology IACR CiC

Matching radar signals and fingerprints with MPC

Authors

Benjamin Hansen Mortensen, Mathias Karsrud Nordal, Martin Strand
Benjamin Hansen Mortensen
Norwegian Defence Research Establishment (FFI), Norway
University of Oslo (UiO), Norway
benjamin dot hansen dot mortensen at tutanota dot com
Mathias Karsrud Nordal
Norwegian Defence Research Establishment (FFI), Norway
Norwegian University of Science and Technology (NTNU), Norway
mathias dot nordals at gmail dot com
Martin Strand ORCID
Norwegian Defence Research Establishment (FFI), Norway
martin dot strand at ffi dot no

Abstract

Vessels can be recognised by their navigation radar due to the characteristics of the emitted radar signal. This is particularly useful if one wants to build situational awareness without revealing one's own presence. Most countries maintain databases of radar fingerprints but will not readily share these due to national security regulations. Sharing of such information will generally require some form of information exchange agreement.

However, all parties in a coalition benefit from correct identification. We use secure multiparty computation to match a radar signal measurement against secret databases and output plausible matches with their likelihoods. We also provide a demonstrator using MP-SPDZ.

References

[Bat68]
Kenneth E. Batcher. Sorting Networks and Their Applications. In American Federation of Information Processing Societies: AFIPS Conference Proceedings, volume 32 of AFIPS Conference Proceedings, pages 307–314. 1968. Thomson Book Company, Washington D.C.. DOI: 10.1145/1468075.1468121
[BCD+09]
Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas P. Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, and Tomas Toft. Secure Multiparty Computation Goes Live. In Roger Dingledine and Philippe Golle, editors, Financial Cryptography and Data Security, 13th International Conference, FC 2009, volume 5628 of Lecture Notes in Computer Science, pages 325–343. 2009. Springer. DOI: 10.1007/978-3-642-03549-4_20
[Bea92]
Donald Beaver. Efficient Multiparty Protocols Using Circuit Randomization. In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 420–432. August 1992. Springer, Heidelberg. DOI: 10.1007/3-540-46766-1_34
[CDN15]
Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. Secure Multiparty Computation and Secret Sharing. Cambridge University Press 2015. DOI: https://doi.org/10.1017/CBO9781107337756
[Cho24]
André-Louis Cholesky. Note sur une méthode de résolution des équations normales provenant de l’application de la méthode des moindres carrésa un syteme d’équations linéaires en nombre inférieura celui des inconnues (Published six years after Cholesky’s death by Benoit). Bull. Géodésique, 2:67–77, 1924. DOI: https://doi.org/10.1007/BF03031308
[DKL+13]
Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. In Jason Crampton, Sushil Jajodia, and Keith Mayes, editors, ESORICS 2013, volume 8134 of LNCS, pages 1–18. September 2013. Springer, Heidelberg. DOI: 10.1007/978-3-642-40203-6_1
[DPSZ12]
Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. Multiparty Computation from Somewhat Homomorphic Encryption. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 643–662. August 2012. Springer, Heidelberg. DOI: 10.1007/978-3-642-32009-5_38
[GMW87]
Oded Goldreich, Silvio Micali, and Avi Wigderson. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Alfred Aho, editor, 19th ACM STOC, pages 218–229. May 1987. ACM Press. DOI: 10.1145/28395.28420
[HICT14]
Koki Hamada, Dai Ikarashi, Koji Chida, and Katsumi Takahashi. Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation. https://eprint.iacr.org/2014/121. Cryptology ePrint Archive, Report 2014/121. 2014.
[JKU11]
Kristján Valur Jónsson, Gunnar Kreitz, and Misbah Uddin. Secure Multi-Party Sorting and Applications. https://eprint.iacr.org/2011/122. Cryptology ePrint Archive, Report 2011/122. 2011.
[Kel20]
Marcel Keller. MP-SPDZ: A Versatile Framework for Multi-Party Computation. In Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna, editors, ACM CCS 2020, pages 1575–1590. November 2020. ACM Press. DOI: 10.1145/3372297.3417872
[KOS16]
Marcel Keller, Emmanuela Orsini, and Peter Scholl. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 2016, pages 830–842. October 2016. ACM Press. DOI: 10.1145/2976749.2978357
[KPR18]
Marcel Keller, Valerio Pastro, and Dragos Rotaru. Overdrive: Making SPDZ Great Again. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part III, volume 10822 of LNCS, pages 158–189. 2018. Springer, Heidelberg. DOI: 10.1007/978-3-319-78372-7_6
[Lin21]
Yehuda Lindell. Secure multiparty computation. Commun. ACM, 64(1):86–96, 2021. DOI: 10.1145/3387108
[RAB+22]
Jennie Rogers, Elizabeth Adetoro, Johes Bater, Talia Canter, Dong Fu, Andrew Hamilton, Amro Hassan, Ashley Martinez, Erick Michalski, Vesna Mitrovic, Fred D. Rachman, Raj C. Shah, Matt Sterling, Kyra VanDoren, Theresa L. Walunas, Xiao Wang, and Abel N. Kho. VaultDB: A Real-World Pilot of Secure Multi-Party Computation within a Clinical Research Network. CoRR, abs/2203.00146, 2022. DOI: 10.48550/ARXIV.2203.00146
[Sha79]
Adi Shamir. How to Share a Secret. Commun. ACM, 22(11):612–613, 1979. DOI: 10.1145/359168.359176
[Yao86]
Andrew Chi-Chih Yao. How to Generate and Exchange Secrets (Extended Abstract). In 27th FOCS, pages 162–167. October 1986. IEEE Computer Society Press. DOI: 10.1109/SFCS.1986.25
[Zam22]
Zama. Concrete: TFHE Compiler that converts python programs into FHE equivalent. https://github.com/zama-ai/concrete. 2022.
[Zha11]
Bingsheng Zhang. Generic Constant-Round Oblivious Sorting Algorithm for MPC. In Xavier Boyen and Xiaofeng Chen, editors, Provable Security - 5th International Conference, ProvSec 2011, volume 6980 of Lecture Notes in Computer Science, pages 240–256. 2011. Springer. DOI: 10.1007/978-3-642-24316-5_17

PDFPDF Open access

History
Submitted: 2024-07-08
Accepted: 2024-09-02
Published: 2024-10-07
How to cite

Benjamin Hansen Mortensen, Mathias Karsrud Nordal, and Martin Strand, Matching radar signals and fingerprints with MPC. IACR Communications in Cryptology, vol. 1, no. 3, Oct 07, 2024, doi: 10.62056/aywa0l5vt.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.