Abstract

In this paper, we show that it is possible and, indeed, feasible to use secure multiparty computation (SMC) for calculating the probability of a collision between two satellites. For this purpose, we first describe basic floating point arithmetic operators (addition and multiplication) for multiparty computations. The operators are implemented on the $${\textsc {Sharemind}}$$ SMC engine. We discuss the implementation details, provide methods for evaluating example elementary functions (inverse, square root, exponentiation of $$e$$ , error function). Using these primitives, we implement a satellite conjunction analysis algorithm and give benchmark results for the primitives as well as the conjunction analysis itself.

Highlights

  • The Earth is orbited by nearly 7,000 spacecraft,1 orbital debris larger than 10 cm are routinely tracked and their number exceeds 21,000.2 It is understandable that countries do not want to reveal orbital information about their more strategic satellites

  • We show that secure multiparty computation (SMC) can be used as a possible solution for this problem

  • Collision analysis is performed in collaboration between the tree hosting parties, and the satellite operators can query the results of the analysis

Read more

Summary

Introduction

The Earth is orbited by nearly 7,000 spacecraft, orbital debris larger than 10 cm are routinely tracked and their number exceeds 21,000.2 It is understandable that countries do not want to reveal orbital information about their more strategic satellites. Once the satellite pairs with a sufficiently high collision risk have been found, the satellite operators should exchange more detailed information and determine if a collision is imminent and decide if the trajectory of either object should be modified. This is similar to today’s process, where the Space Data Center performs collision predictions on 300 satellite pairs twice a day [16]. All the algorithms developed are applicable for general SMC platforms in which the necessary technical routines are implemented Using these available resources, we implemented one possible collision probability computation algorithm, and we give the benchmark results for this implementation

Secure multiparty computation
Privacy
The Sharemind platform
Motivation and state of the art
Underlying math
10 Set xm ym
Vector and matrix operations
Computing integrals
Related work
Privacy-preserving solution using secure multiparty computation
Representation of floating point numbers
Elementary functions
Inversion
Square root
Exponentiation of e
Error function
Benchmark results
Difference in the precision of Taylor series and Chebyshev polynomials
Benefits of parallelization
Reusable components
Dot product
Findings
Conclusions and further work
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.