Next Article in Journal
You Only Look Once–Aluminum: A Detection Model for Complex Aluminum Surface Defects Based on Improved YOLOv8
Previous Article in Journal
A Class of Symmetric Harmonic Functions Involving a Specific q-Difference Symmetric Operator
Previous Article in Special Issue
Dual-Channel Spoofed Speech Detection Based on Graph Attention Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lattice-Based Multi-Key Homomorphic Encryption Scheme Without Common Random Strings

1
Mineral Resources Information Center, Metallurgical Geology Bureau, Beijing 100025, China
2
School of Computer Science, Qufu Normal University, Rizhao 276826, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(5), 722; https://doi.org/10.3390/sym17050722
Submission received: 2 April 2025 / Revised: 23 April 2025 / Accepted: 27 April 2025 / Published: 9 May 2025
(This article belongs to the Special Issue Applications Based on Symmetry in Applied Cryptography)

Abstract

:
Multi-key homomorphic encryption is widely applied into outsourced computing and privacy-preserving applications in multi-user scenarios. However, the existence of Common Random Strings (CRSs) weakens the ability of users to independently generate public keys, and it is difficult to implement in decentralized systems or scenarios with low trust requirements. In order to reduce excessive reliance on public parameters, a multi-key homomorphic encryption scheme without pre-setting CRSs is proposed based on a distributed key generation protocol. The proposed scheme does not require the pre-generation and distribution of CRSs, which enhances the security and decentralization of the scheme. Furthermore, in order to further protect the plaintext privacy from each user, by embedding the specified target user into the ciphertext, this paper proposes an enhanced multi-key homomorphic encryption scheme that allows the target user to decrypt. Finally, this paper applies the proposed lattice-based multi-key homomorphic encryption scheme into the data submission stage of the perceived users, and thereby proposes a crowd-sensing scheme with privacy preservation.

1. Introduction

With the continuous advancement of technologies such as the Internet, the Internet of Things, big data, and artificial intelligence, the demand for computing power and storage resources by enterprises and individuals has increased exponentially. Traditional local computing and storage methods can no longer meet the needs of modern society for data processing speed and capacity [1]. Outsourcing computing allows users to entrust complex computing tasks or data processing work to a third party (such as a cloud service provider) to perform computing tasks through a cloud platform or distributed computing resources, saving users much time and computing costs [2].
Although outsourced computing provides flexibility and efficiency, it is also accompanied by some potential risks. In outsourced computing, users usually need to upload data to cloud service providers for processing. These outsourced data may contain some sensitive user information, such as personal privacy, commercial secrets, or key business data [3,4,5]. Homomorphic encryption technology allows specific operations (such as addition or multiplication) to be performed directly on encrypted data without decrypting the data. The decrypted result is consistent with the result of performing the same operation on the plaintext [6]. User data remain encrypted during the calculation process, ensuring the privacy of the data throughout the calculation process, and users do not need to trust the cloud service provider.
Multi-key homomorphic encryption solves the above problem by allowing each user to encrypt data with his or her own key, while still supporting joint computing of encrypted data. The computing results can be obtained by collaborative decryption of the private keys of multiple users [7,8,9].
In a multi-key homomorphic encryption scheme, in order to enable multiple users to jointly perform homomorphic operations on ciphertext (for example, to perform homomorphic operations such as addition and multiplication) and collaboratively decrypt the ciphertext after homomorphic operations, a mechanism is needed to coordinate and combine the public keys of different users [10]. The Common Random String (CRS) model provides a shared public parameter based on which all users can generate their own public keys. Through the public parameters provided by the CRS model, multiple public keys with the same parameters are integrated into an aggregate public key. Multiple users can perform homomorphic operations on ciphertext under the aggregate public key and collaboratively decrypt through a distributed decryption protocol.
The CRS model can simplify the scheme design and key generation process, but it also brings some problems: On the one hand, the existence of CRSs means that the system relies on a public, predefined random string. This assumption may affect the independence and flexibility of the encryption scheme, which is difficult to meet in decentralized systems or scenarios with low trust requirements. On the other hand, the security and correctness of the scheme directly depend on the integrity and reliability of CRSs. Dependence on CRSs seriously affects the credibility of the scheme and even causes security vulnerabilities [11].
In order to avoid excessive reliance on public parameters, a multi-key homomorphic encryption scheme without pre-setting CRSs is proposed based on a distributed key generation protocol. Furthermore, based on ciphertext expansion technology, a distributed ciphertext decryption method is proposed. Distributed private key generation operation is transferred to multiple parties, simplifying the key management and encryption overloads, and more compact ciphertext is obtained. The more flexible key generation process does not rely on a single third party, and has a lighter interaction burden between multiple parties. In order to further protect the plaintext messages of each user, this paper proposes an enhanced multi-key homomorphic encryption scheme that only allows the target user to decrypt it, by embedding the specified target user into the ciphertext. In scenarios requiring the rapid encryption of large amounts of data, symmetric encryption schemes are the preferred choice. A symmetric encryption scheme is a cryptographic technique that uses the same key for both encrypting and decrypting information, which means that the sender and receiver must share the same key. The scheme proposed in this paper can be used as a tool for distributing symmetric keys. Once the communicating parties have obtained a shared symmetric key, they can securely and efficiently transmit large volumes of data.
Finally, by applying the proposed the lattice-based multi-key homomorphic encryption scheme into crowd-sensing scenario, a crowd-sensing scheme is proposed to protect the privacy of crowd-sensing data.
The contributions of this paper are as follows:
  • In order to avoid excessive reliance on public parameters, this paper proposes a multi-key homomorphic encryption scheme based on a distributed key generation protocol. Each user independently generates his or her own public and private key pair, and enhances the security and decentralization of the scheme. Based on ciphertext expansion technology, this paper proposes a distributed ciphertext decryption method suitable for multi-key scenarios. By expanding the ciphertext structure, multiple users can collaboratively participate in the decryption process.
  • In order to further protect the plaintext privacy from each user, by embedding the specified target user into the ciphertext, this paper proposes an enhanced multi-key homomorphic encryption scheme that allows the target user to decrypt.
  • By applying the proposed lattice-based multi-key homomorphic encryption scheme into the data submission stage, a crowd-sensing scheme is proposed, protecting the privacy of the users. This ensures that the data are not leaked during transmission and processing, and all entities except the data requester cannot obtain the perception results.

2. Materials and Methods

2.1. Symbols and Definitions

In this paper, λ is used to denote the security parameter, and the dot product of two vectors u and v is denoted by < u , v > . Let Ω denote a finite field and Χ be a probability distribution defined on Ω ; then ω Χ denotes that an element ω is randomly selected from the distribution Χ   [12]. Z represents the set of integers, R denotes the set of real numbers, and C represents the set of complex numbers. R q = Z q X / Φ M X denotes a cyclotomic polynomial ring, where Z q X is a ring of polynomials whose coefficients are taken from Z q , and Φ M X = X M / 2 + 1 denotes a cyclotomic polynomial of order M   [13].
Definition 1. 
B -bounded distribution. Let D  be a random distribution. If any x  sampled from D  satisfies P r x D x > B = n e g l ( λ ) , then D  is called a B -bounded distribution [14].
Definition 2. 
Ring Learning With Errors (RLWE) Problem. RLWE is a generalization of the LWE problem, which extends the vector operations in LWE to polynomial ring [15]. Given a polynomial ring  R = Z X / f ( x ) , where f ( x )  is an irreducible polynomial, define a ring R q = R / q R = Z q X / f ( x )  modulo q . Select a secret vector s R q , and give a RLWE sample pair ( a , b ) R q × R q , where b = a · s + e   ( m o d   q ) , and e  is a random noise sampled from the noise distribution χ   [16]. Depending on the goal, the RLWE problem is divided into two types: search the RLWE problem and decision RLWE problem [17].
Definition 3. 
Decision RLWE Problem. The goal of the decision RLWE problem is to distinguish between two distributions: distribution 1 is an RLWE distribution, where the sample pair  ( a i , b i ) R q × R q  satisfies b i = a i · s + e i   ( m o d   q ) , where s R q  is the secret vector and e χ  is the random error term; distribution 2 is a uniform distribution, where a i  and b i  in the sample pair ( a i , b i ) R q × R q  are independently and uniformly randomly sampled from R q [8]. The RLWE assumption means that there is no effective polynomial algorithm that can distinguish between these two distributions, that is, for a probabilistic polynomial time algorithm B  and security parameter λ , we have
A d v B P r B A s , χ 1 λ = 1 P r B R q × R q 1 λ = 1 = n e g l λ
Definition 4. 
Canonical Embedding. Let K be an algebraic number field of degree n, with a total of  r 1 + 2 r 2 = n  real embeddings and complex embeddings (where  r 1  are the real embeddings,  r 2  are the complex embeddings, and the complex embeddings come in conjugate pairs). The canonical embedding is defined as
τ : K R r 1 × C 2 r 2 R n
mapping    α K  to the vector consisting of the images under all embeddings.

2.2. Multi-Key Homomorphic Encryption

Multi-key homomorphic encryption allows users to encrypt their data using their own public keys and perform homomorphic operations on the ciphertext. At the same time, the calculation results are decrypted by all users collaboratively, which is more suitable for multi-user collaborative scenarios [18,19]. A multi-key homomorphic encryption scheme based on CKKS usually consists of nine polynomial time algorithms, namely M F H E . S e t u p , M F H E . K e y g e n , M F H E . E n c o d e , M F H E . E n c , M F H E . E x p a n d , M F H E . E v a l , M F H E . P a r t D e c , M F H E . F i n D e c , M F H E . D e c o d e . The specific descriptions are as follows:
-
M F H E . S e t u p ( 1 λ ) : Input security parameter λ and output public parameter p a r a m s .
-
M F H E . K e y G e n ( p a r a m s ) : Input public parameters p a r a m s and output the user’s public key and private key ( p k , s k ) .
-
M F H E . E n c o d e ( z i , Δ ) : Input complex vector z i and scaling factor Δ , output encoded plaintext polynomial m .
-
M F H E . E n c ( p k , m ) : For the plaintext m that needs to be encrypted, input the public key p k and output a ciphertext c t .
-
M F H E . E x p a n d ( ( p k 1 , , p k N ) , i , c t i ) : Input the public keys of N users p k 1 , p k N and the ciphertext c t i encrypted by the i -th public key p k i , and output the expanded ciphertext c t i ^ .
-
M F H E . E v a l ( p a r a m s , f , ( c t 1 ^ , , c t l ^ ) ) : Given a function f , input l extended ciphertexts c t 1 ^ , , c t l ^ , and output the ciphertext c t ^ after homomorphic operation.
-
M F H E . D e c ( p a r a m s , ( s k 1 , , s k N ) , c t ^ ) : Input the private keys of N users s k 1 , , s k N and the homomorphic operation ciphertext c t ^ , and output the plaintext m . The decryption process is divided into two steps, as follows:
  • M F H E . P a r t D e c ( i , s k i , c t ^ ) : Input the private key s k i of the i -th user and the homomorphic operation ciphertext c t ^ , and output the partial decryption result p i .
  • M F H E . F i n D e c ( p 1 , , p N ) : Input the partial decryption results p 1 , , p N of N users and output the plaintext m .
-
M F H E . D e c o d e ( m ) : Input plaintext m , output decoded complex vector m .

3. Lattice-Based Multi-Key Homomorphic Encryption Scheme Without CRSs

In order to reduce the dependence on public parameters and enhance the ability of users to independently generate public keys, this section proposes a lattice-based multi-key homomorphic encryption scheme without CRSs. Through a distributed key generation protocol, all users independently generate their keys. Based on the ciphertext expansion technology [20], a distributed ciphertext decryption method in a multi-key scenario is proposed, thereby realizing cross-user homomorphic addition operations without public parameters. In order to further protect the plaintext messages of each user, this section embeds the target user’s information in the ciphertext, so that the encryption process supports the designated target user as the only decryptor, providing more flexible privacy preservation.

3.1. Security Model

INDistinguishability against Chosen Message Attacks (IND-CPA) security requirement: For any probabilistic polynomial time adversary A , its advantage under the “chosen plaintext attack” is negligible. IND-CPA security is defined by the interactive game G a m e A between challenger C and adversary A . The specific steps are as follows.
  • Initialization phase: Input the security parameter λ , C runs p a r a m s S e t u p ( 1 λ , 1 L ) algorithm to generate system public parameter p a r a m s . C runs the ( ( p k i , s k i ) , ( p k T , s k T ) ) K e y G e n ( p a r a m s ) algorithm to generate key pairs ( p k i , s k i ) i = 1 N for N users and key pair ( p k T , s k T ) for target user T , and sends p k i i = 1 N , p k T to A .
  • Query phase: C maintains a query record table Q , which is empty at initialization and records all ciphertext query indexes initiated by A during the entire query process. A can adaptively select any plaintext m i and initiate a query request. C runs the { c i E n c p k i , p k T , m i } i S algorithm to generate the ciphertext c i and returns it to A . This phase allows A to perform a polynomial number of queries.
  • Challenge phase: After A finishes the query, it requests the challenge ciphertext. A selects two plaintexts m 0 , m 1 of equal length and the target public key set S * 1,2 , , k , and sends them to C . C randomly selects a bit b { 0,1 } , calculates the challenge ciphertext c * = E n c { p k i } i S * , p k T , m b , and returns c * to A .
  • Guessing stage: A outputs a guess bit b * { 0,1 } based on c * . If b * = b , A wins and the game output is 1; otherwise, the output is 0.
If and only if for all PPT adversaries A , there exists a negligible function n e g l ( λ ) such that
P r G a m e A = 1 1 2 n e g l λ
where λ is a security parameter, the multi-key homomorphic encryption scheme without CRSs is IND-CPA secure, that is, it satisfies semantic security.

3.2. Scheme Construction

The lattice-based multi-key homomorphic encryption scheme without CRSs includes nine algorithms, namely: S e t u p algorithm, K e y G e n algorithm, E n c o d e algorithm, E n c algorithm, E x p a n d algorithm, A d d E v a l algorithm, P a r t D e c algorithm, F i n D e c algorithm, and D e c o d e algorithm. The specific description of each algorithm is as follows.
  • System Initialization S e t u p ( 1 λ , 1 L )
Step 1. Let the security parameter be λ , the circuit depth be L , and the number of users be N . Let the dimension of the polynomial ring R q = Z q X / ( X K + 1 ) be K , and the ciphertext modulus be q . Let χ = χ ( λ ) be the key distribution on R q , and ψ = ψ ( λ ) be the error distribution on R .
Step 2. Returns the system common parameters p a r a m s = ( K , q , χ , ψ ) .
2.
Key generation algorithm K e y G e n ( p a r a m s )
Step 1. U i selects s i χ and sets its private key to s k i = ( 1 , s i ) . U i randomly samples e i ψ , a i R q , calculates b i = a i · s i + e i   m o d   q R q , and sets its public key to p k i = ( b i , a i ) .
Step 2. U T selects s T χ and sets its private key to s k T = ( 1 , s T ) . U T randomly samples e T ψ , a T R q , calculates b T = a T · s T + e T   m o d   q R q , and sets its public key to p k T = ( b T , a T ) .
3.
Coding E n c o d e ( z i , Δ )
Step 1. The message of user U i is a complex vector z i = ( z i , 1 , z i , 2 , , z i , K / 2 ) , where K is the dimension of the polynomial ring. The complex vector z i is scaled to retain decimal precision, and z i = Δ · z i is calculated, where Δ is the scaling factor.
Step 2. The complex vector z i is mapped to the polynomial ring R = Z X / ( X N + 1 ) through the canonical embedding mapping τ , that is, m = τ 1 ( z i ) . Double rounding ensures that the message can be accurately mapped to the encryption space, controls errors, and improves the stability of the encryption process.
Step 3. Output integer coefficient plaintext polynomial m i .
4.
Encryption algorithm E n c p k i , p k T , m i
Step 1. U i randomly samples v i χ , e 0 i , e 1 i , e 2 i ψ , and sets a i = a i   1 , a T = a T   1 , b i = b i   1 , b T = b T   1 .
Step 2. U i uses public keys p k i and p k T to encrypt its plaintext m i and performs the following calculations:
c 0 i = v i · b i + b T + m i + e 0 i m o d q
c 1 i = v i · a i + e 1 i m o d   q
c 2 i = v i · a T + e 2 i m o d   q
The output ciphertext is c i = ( c 0 i , c 1 i , c 2 i ) R q 3 .
5.
Ciphertext expansion algorithm E x p a n d ( c i , i )
Step 1. User U i expands its ciphertext c i R q 3 to a higher dimension and outputs the expanded ciphertext c ^ i = ( c 0 i , 0 , i 1 , c 1 i , 0 , , c 2 i ) R q N + 2 .
Step 2. U i sends its extended ciphertext c ^ i to CSP for homomorphic operation.
6.
Homomorphic operation algorithm A d d E v a l ( c ^ 1 , c ^ 2 , c ^ N )
Step 1. After CSP collects the extended ciphertexts c ^ 1 , c ^ 2 , c ^ N of all users U i { i = 1,2 , , N } , it performs homomorphic computation as follows: C s u m 0 = i = 1 N c 0 i , C s u m 1 = ( c 1 1 , , c 1 N ) , C s u m 2 = i = 1 N c 2 i , and outputs the aggregated ciphertext C s u m = ( C s u m 0 , c 1 1 , , c 1 N , C s u m 2 ) .
Step 2. CSP sends the aggregate ciphertext C s u m to the target user U T for decryption.
7.
Partial decryption algorithm P a r t D e c ( i , s k i , c i )
Step 1. User U i uses his private key s k i to partially decrypt his ciphertext c i and calculates his decryption share p i = s i · c 1 i + e i * m o d   q , where e i * ψ .
Step 2. U i sends its decrypted share p i to U T for final decryption.
8.
Final decryption algorithm F i n D e c ( C s u m , p 1 , p 2 , , p N )
Step 1. After receiving the aggregate ciphertext C s u m and the decryption shares p 1 , p 2 , , p N , U T uses its own private key s k T to perform the final decryption, and calculate and output the aggregate plaintext value as follows:
m * = C s u m 0 + i = 1 N p i + s T · C s u m 2 m o d   q
9.
Decoding D e c o d e ( m * )
Step 1. Use mapping τ to map m * and calculate m = τ ( m * ) .
Step 2. Perform an inverse scaling operation on m to restore the accuracy of the original data, that is, m = Δ 1 ( m ) , where Δ is the scaling factor used during encoding.
Step 3. Output the aggregate plaintext value m in the form of a complex vector.

3.3. Correctness Analysis

Given security parameter λ and circuit depth L , set the modulus q = 2 λ L · ω ( log λ + log L ) , B = ω ( λ L ) , and ψ is a B -bounded distribution on R . Given the ciphertext c s u m = i = 1 N c 0 i , c 1 1 , c 1 2 , , c 1 N under N user public keys and the private keys s k = 1 , s 1 , s 2 , , s N of N user connections, we have
s k , c s u m = 1 , s 1 , s 2 , , s N · i = 1 N c 0 i , c 1 1 , c 1 2 , , c 1 N = i = 1 N c 0 i + i = 1 N s i · c 1 i m o d   q = i = 1 N m i + e m o d   q
Among them, e = i = 1 N ( v i · e i + e 0 i + s i · e 1 i ) , and e 2 L · O ( log λ + log L ) . Therefore, given the plaintext aggregation value m s u m and the corresponding aggregation ciphertext C s u m , according to the definition of P a r t D e c algorithm and F i n D e c algorithm, we can calculate
C s u m 0 + i = 1 N p i + s T · C s u m 2 m o d   q = i = 1 N c 0 i + i = 1 N s i c 1 i + e i * + s T i = 1 N c 2 i m o d   q = i = 1 N v i b i + b T + m i + e 0 i + i = 1 N s i v i a i + e 1 i + e i * + s T i = 1 N v i · a T + e 2 i m o d   q = i = 1 N v i b i + m i + e 0 i + s i v i · a i + e 1 i + e i * + i = 1 N v i b T + s T v i a T + e 2 i m o d   q = i = 1 N v i · e i + m i + e 0 i + s i · e 1 i + e i * + i = 1 N v i · e T + s T · e 2 i m o d   q = m s u m + e + e m o d   q
where e = i = 1 N e i * + v i · e T + s T · e 2 i and e 2 λ L · O ( log λ + log L ) . Therefore, if e + e < q / 4 , the lattice-based multi-key homomorphic encryption scheme without CRSs can be correctly decrypted.

3.4. Security Analysis

Theorem 1. 
Assuming that the RLWE problem is difficult, if there is no adversary A  that can win the following security game G a m e A  with non-negligible probability, then the lattice-based multi-key homomorphic encryption scheme without CRSs is IND-CPA secure, that is, it satisfies semantic security.
Proof of Theorem 1. 
Given an adversary A and a challenger C , the theorem is proved by defining the following game sequence.
Game 0. Given public parameters p a r a m s = ( K , q , χ , ψ ) and vector a i R q , challenger C runs the K e y G e n ( p a r a m s ) algorithm to generate a public key p k i = b i , a i , and sends p k i to adversary A , where b i = a i · s i + e i   m o d   q . The distribution of p k at this stage is the same as that of the MFHE scheme.
Game 1. Except for the key generation phase, the steps of other phases are the same as Game 0. The distribution of public keys is redefined in Game 1. Given public parameters p a r a m s = ( n , q , χ , ψ ) and vector a i R q , generate a public key p k i = b i , a i , where b i R q . According to the difficulty and cyclic security assumed by RLWE, the computational difference between p k G a m e   0 and p k G a m e   1 cannot be distinguished, so b i and b i are also computationally indistinguishable, so the advantage of the attacker distinguishing Game 0 from Game 1 can be ignored.
A d v A = P r G a m e   0 A 1 λ , p k i = 1 P r G a m e   1 A 1 λ , p k i = 1 = n e g l λ
Within a certain period of time, A challenges C and sends the challenge plaintext μ 1 , μ 2 { 0,1 } . C randomly selects k { 0 ,   1 } , runs the E n c p k i , p k T , m i algorithm to output the challenge ciphertext c i , and then sends the ciphertext c i to A . A outputs the guess result of the scheme and outputs k { 0,1 } . If k = k , output 1; otherwise, output 0. Since the probability of A distinguishing b i and b i can be ignored, the multi-key homomorphic encryption scheme without CRSs proposed in this paper is IND-CPA secure, that is, it satisfies semantic security. □

3.5. Comparison

Firstly, we conduct a comparison of the time complexity of various algorithms. Secondly, we analyze the advantage of the proposed scheme over other schemes in terms of efficiency. Finally, the unique security advantage of our scheme is also highlighted.
Table 1 presents a comparison of the time complexity of various algorithms between the proposed scheme and other multi-key homomorphic encryption schemes without CRSs.
In Table 1, N represents the number of users, and K denotes the dimension of the polynomial ring. In terms of efficiency, the AddEval operation can be implemented in O(N), while the other schemes can be implemented in O( N 2 ). Simultaneously, FinDec operation is implemented at a constant cost increasement, while other operations are implemented with no cost increasement.
Figure 1 illustrates that our scheme achieves a time complexity of O(N), which is more efficient than the O( N 2 ) complexity found in other schemes. Additionally, the time complexity of the Enc algorithm in our proposal is O(N+K), contrasting with O(N) in other schemes. Furthermore, compared with some comparative schemes that involve complex operations related to high-complexity processes such as tensor products and relinearization, our scheme demonstrates higher efficiency in managing multi-user scenarios. It enables faster completion of ciphertext expansion and homomorphic computation tasks.
Not only that, in terms of security, the unique design of embedding the target user in the ciphertext enables only the target user to decrypt, providing a higher level of privacy protection and satisfying the strict requirements for data privacy in specific scenarios.

4. Crowd-Sensing Scheme with Privacy Preservation

Crowd sensing refers to a mode in which a large number of sensing devices (usually personal smartphones, wearable devices, sensors, etc.) distributed in different geographical locations work together to collect, process and share information [22]. This mode usually involves multiple participants collaborating to complete a task without central control, especially in the fields of environmental monitoring, urban management, intelligent transportation, etc. [23].
In a crowd-sensing system, the task issued by the data requester requires multiple sensing users to upload sensing data to the sensing platform, and the platform aggregates and calculates these data to obtain the sensing results. However, the data uploaded by users may contain personal sensitive information, such as location information, health data, etc.. And the sensing platform cannot be fully trusted, that is, users may worry that the platform may abuse or leak the sensing result data. Multi-key homomorphic encryption allows the data of multiple users to be calculated in an encrypted state, which can achieve secure data calculation under the premise of protecting user privacy data. In order to solve the data privacy problem of sensing users, this section applies the lattice-based multi-key homomorphic encryption scheme without CRSs to the data submission stage of sensing users, thereby designing a crowd-sensing scheme with privacy protection. Specifically, users encrypt data before uploading it, and the perception platform only aggregates multiple data ciphertexts. The perception results are obtained by decryption by the data requester, ensuring that the data are not leaked during transmission and processing. At the same time, no other entity except the data requester can obtain the perception results.

4.1. System Model

This section proposes a crowd-sensing scheme based on multi-key homomorphic encryption. The entities involved in this scheme are sensing users, sensing platforms, and data receivers.
  • Sensing users
The sensing users are data providers in the crowd-sensing system, responsible for collecting data using their own devices (such as smartphones, wearable devices, environmental sensors, etc.). For example, smartphone users can provide data such as location, acceleration, and temperature; health monitoring device users can provide physiological data such as steps, heart rate, and sleep quality. Their data usually contain personal privacy information, so the data need to be encrypted before uploading to the sensing platform.
2.
Sensing platform
The sensing platform is an intermediary platform between sensing users and data requesters in the crowd-sensing system, responsible for receiving encrypted data from multiple sensing users and performing homomorphic operations, and feeding the results back to the data requester.
3.
Data requester
The data requester is the subject that uses the crowd-sensing results, usually a government department, enterprise, or individual. According to their own needs (such as traffic management, environmental monitoring, health management, etc.), they publish data request tasks, receive aggregated ciphertext from the perception platform and decrypt it, and then analyze the perception data to make decisions, provide services, or optimize operations.
The crowd intelligence perception scheme based on multi-key homomorphic encryption proposed in this section is divided into four stages: initialization, perception data submission, ciphertext aggregation, and perception result decryption. Figure 2 shows the four stages of the scheme and the interaction process between perception users, perception platforms, and data requesters.
The crowd-sensing solution based on multi-key homomorphic encryption proposed in this section contains five core functional modules, namely, the task management module, data collection module, encryption module, ciphertext aggregation module, and access control module. The introduction of each functional module is as follows.
The task management module is responsible for allocating and coordinating user tasks to ensure the effectiveness of data collection. In crowd sensing, different tasks need to be assigned to different perception users, and tasks need to be dynamically allocated, taking into full consideration factors such as user location and device capabilities.
The data collection module is responsible for the collection of environmental information or data by crowd-sensing terminals (such as smartphones and IoT devices). Data may need to be pre-processed, such as by denoising, format conversion, and data compression, to reduce the communication overhead and computing burden.
The encryption module is responsible for encrypting the collected data to ensure privacy preservation during data transmission and calculation. The perception user encrypts the data with his own public key and then submits the ciphertext.
The ciphertext aggregation module is the perception platform that performs homomorphic calculations on the ciphertexts of multiple perception users without decrypting the data.
The access control module allows the perception user to embed the public key information of the data requester in the ciphertext to ensure that only the data requester has the right to decrypt the aggregated ciphertext, and thus access the perception results, to ensure privacy protection and security.

4.2. Construction of a Crowd-Sensing Scheme Based on Multi-Key Homomorphic Encryption

4.2.1. Initialization Phase

Define data requester D and L perception users U 1 , , U L . Perception user U i runs the ( p k i , s k i ) K e y G e n ( p a r a m s ) algorithm to generate its key pair ( p k i , s k i ) , and data requester D runs the ( p k D , s k D ) K e y G e n ( p a r a m s ) algorithm to generate its key pair ( p k D , s k D ) .
Data requesters publish perception tasks to the perception platform according to their needs. The perception platform is responsible for organizing appropriate users to collect and upload data according to the tasks. The perception platform selects perception users U 1 , , U N that meet the task requirements and sends task invitations to the selected perception users U i . Users can choose to accept or reject.

4.2.2. Perception Data Submission Phase

The perceptual user U i who receives the task collects data through its perceptual device and runs the m i E n c o d e ( i , z i , Δ ) algorithm to encode the collected data into m i . U i uses its own public key p k i and the public key p k D of the data requester D to encrypt m i , and runs the c i E n c p k i , p k D , m i algorithm to obtain the ciphertext c i = ( c 0 i , c 1 i , c 2 i ) = ( v i · ( p k i + p k D ) + m i + e 0 i , v i · a i + e 1 i , v i · a D + e 2 i ) m o d   q , where v i χ , e 0 i , e 1 i , e 2 i ψ , a i = a i 0 , a D = a D 0 , p k i = p k i 0 , p k D = p k D 0 .
The perceptual user U i sends the ciphertext c i to the perceptual platform. The platform can only store and homomorphically compute encrypted data and cannot view the user’s plaintext data m i .

4.2.3. Ciphertext Aggregation Phase

The perception platform receives the ciphertext c 1 , , c N from the perception users U 1 , , U N and performs homomorphic computation without decryption. The perception platform runs the C s u m A d d E v a l ( c 1 , c 2 , , c N ) algorithm to calculate the aggregated ciphertext C s u m = i = 1 N c i = ( C s u m 0 , C s u m 1 , C s u m 2 ) = ( i = 1 N c 0 i , i = 1 N c 1 i , i = 1 N c 2 i ) . The aggregated ciphertext is still encrypted, and the perception platform cannot decrypt it to obtain the perception result. The perception platform sends C s u m to the data requester D for result decryption.

4.2.4. Perception Result Decryption Phase

The decryption phase of the perception result is divided into two steps: partial decryption and final decryption. In the partial decryption step, the perception user U i runs the p i P a r t D e c ( i , c i , s k i ) algorithm to calculate the decryption share p i = s i · c 1 i + e i * , where e i * ψ , and then sends p i to the data requester D . In the final decryption step, after receiving the decryption shares p 1 , , p N of all perception users, the data requester D uses its own private key s k D to decrypt the aggregated ciphertext, runs the m * F i n D e c ( C s u m , p 1 , p 2 , , p N ) algorithm for final decryption, and obtains the perception result m * . The data m obtained after decoding m * is the perception result required by the data requester D . The perception result is the aggregated perception data, not the data of a single perception user, to ensure user privacy.

5. Security Analysis of a Crowd-Sensing Scheme Based on Multi-Key Homomorphic Encryption

In the crowd-sensing scheme based on multi-key homomorphic encryption, the entire sensing process is completed through information transmission between three entities: the sensing user, the sensing platform, and the data requester. Therefore, the security of the scheme will be discussed from two aspects: the sensing user and the sensing platform.
Theorem 2. 
In the crowd-sensing scheme based on multi-key homomorphic encryption, no entity can obtain the plaintext data of a single sensing user, that is, the privacy data of the sensing user is safe.
Proof of Theorem 2. 
In the crowd-sensing scheme based on multi-key homomorphic encryption, the sensing user does not need to trust the sensing platform or other users, and generates its key independently according to the distributed key generation protocol, and the data are encrypted locally. The plaintext data m i of the sensing user U i are encrypted locally into the ciphertext c i = E n c p k i , p k D , m i , and c i is uploaded to the sensing platform through the network. U i ’s data remain encrypted during transmission. According to Theorem 3.1, the ciphertext c i E n c p k i , p k D , m i is computationally indistinguishable from the uniform distribution on R q . The security of IND-CPA based on the RLWE problem ensures that the ciphertext c i cannot be cracked, that is, the plaintext data m i cannot be recovered from c i . Therefore, even if an attacker or data requester intercepts the ciphertext of the perceived user U i , no information related to m i can be inferred from it. □
Theorem 3. 
In the crowd-sensing scheme based on multi-key homomorphic encryption, no entity other than the data requester can decrypt the aggregated ciphertext to obtain the perception result, that is, the perception result is secure.
Proof of Theorem 3. 
In the crowd-sensing scheme based on multi-key homomorphic encryption, the perception platform only stores and homomorphically calculates the ciphertext c 1 , c 2 , , c N , but does not hold any user’s private key s k i , so it is impossible to decrypt the ciphertext of a single user. The result C s u m after homomorphic calculation is still encrypted, and the perception platform cannot deduce the plaintext data through calculation. The decryption of the aggregated ciphertext C s u m requires the decryption shares the p i of all users and the private key s k D of the data requester. Only the data requester can decrypt and obtain the perception result. Even if the perception platform obtains the aggregated ciphertext C s u m and the decryption shares p 1 , p 2 , , p N , its calculation is as follows:
C s u m 0 + i = 1 N p i m o d   q = i = 1 N c 0 i + i = 1 N s i · c 1 i + e i * m o d   q = i = 1 N v i · p k i + p k D + m i + e 0 i + i = 1 N s i · v i · a i + e 1 i + e i * m o d   q i = 1 N m i + i = 1 N v i · p k D m o d   q
In addition to the aggregated plaintext i = 1 N m i , the calculation result also contains the partial ciphertext i = 1 N v i · p k D m o d q encrypted by p k D . Since the perception platform does not have the private key i = 1 N v i · p k D m o d q of the data requester, it cannot eliminate i = 1 N v i · p k D m o d   q in the calculation result, so it is impossible to obtain the aggregated plaintext data through calculation. □

6. Conclusions

In multi-user scenarios, CRSs, as centralized public information, not only provide a basis for collaboration for participating users, but also simplify the process of key generation and management, so that the encrypted data of multiple users can be effectively operated in the same computing environment. However, the existence of CRSs weakens the ability of users to independently generate public keys, and it is difficult to achieve in decentralized systems or scenarios with low trust requirements. This section proposes a lattice-based multi-key homomorphic encryption scheme without CRSs, aiming to eliminate the dependence on public parameters and improve the system’s anti-attack capability. The proposed scheme not only solves the problems of privacy preservation and data security, but also maintains high efficiency and scalability in large-scale distributed systems. Multi-key full homomorphic encryption schemes will be our research direction in the future, for wider application.

Author Contributions

Conceptualization, H.Z. and H.L.; methodology, M.S. and H.Z.; validation, H.L. and D.Z.; formal analysis, H.Z. and M.S.; writing—original draft preparation, H.Z., M.S. and H.L.; writing—review and editing, H.L. and D.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Science and Technology Innovation Program of the China Metallurgical Geology Bureau, grant number CMGBKY202407.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

Author Hongyi Zhang and Hanzhuo Liu were employed by the company Metallurgical Geology Bureau. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest. The authors declare that this study received funding from Metallurgical Geology Bureau. The funder was not involved in the study design, collection, analysis, interpretation of data, the writing of this article or the decision to submit it for publication.

References

  1. Liu, L.; Zhang, J.; Song, S.H. Client-edge-cloud hierarchical federated learning. In Proceedings of the ICC 2020–2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020. [Google Scholar] [CrossRef]
  2. Kim, M.; Harmanci, A.O.; Bossuat, J.P. Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation. Cell Syst. 2021, 12, 1108–1120.e4. [Google Scholar] [CrossRef] [PubMed]
  3. Kim, H.I.; Kim, H.J.; Chang, J.W. A secure kNN query processing algorithm using homomorphic encryption on outsourced database. Data Knowl. Eng. 2019, 123, 101602. [Google Scholar] [CrossRef]
  4. Yang, Y.; Huang, X.; Liu, X. A comprehensive survey on secure outsourced computation and its applications. IEEE Access 2019, 7, 159426–159465. [Google Scholar] [CrossRef]
  5. Sun, J.; Xu, G.; Zhang, T. Verifiable, fair and privacy-preserving broadcast authorization for flexible data sharing in clouds. IEEE Trans. Inf. Forensics Secur. 2022, 18, 683–698. [Google Scholar] [CrossRef]
  6. Kadykov, V.; Levina, A.; Voznesensky, A. Homomorphic encryption within lattice-based encryption system. Procedia Comput. Sci. 2021, 186, 309–315. [Google Scholar] [CrossRef]
  7. Chen, H.; Dai, W.; Kim, M. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar] [CrossRef]
  8. Xu, K.; Tan, B.H.M.; Wang, L.P. Multi-key fully homomorphic encryption from NTRU and (R) LWE with faster bootstrapping. Theor. Comput. Sci. 2023, 968, 114026. [Google Scholar] [CrossRef]
  9. Biswas, C.; Dutta, R. Secure and efficient multi-key FHE scheme supporting multi-bit messages from LWE preserving non-interactive decryption. J. Ambient Intell. Humaniz. Comput. 2023, 14, 16451–16464. [Google Scholar] [CrossRef]
  10. Zhou, T.; Chen, L.; Che, X. Multi-Key Fully Homomorphic Encryption Scheme with Compact Ciphertexts. Cryptology ePrint Archive. 2021. Available online: https://eprint.iacr.org/2021/1131 (accessed on 26 April 2025).
  11. Luo, F.; Wang, H.; Saif, A.K. Multi-key fully homomorphic encryption without CRS from RLWE. Comput. Stand. Interfaces 2023, 86, 103742. [Google Scholar] [CrossRef]
  12. Ma, J.; Naas, S.A.; Sigg, S. Privacy-preserving federated learning based on multi-key homomorphic encryption. Int. J. Intell. Syst. 2022, 37, 5880–5901. [Google Scholar] [CrossRef]
  13. Ganesh, B.; Palmieri, P. Secure Search over Multi-key Homomorphically Encrypted Data. In Proceedings of the 2023 7th International Conference on Cryptography, Security and Privacy (CSP), London, UK, 18–20 July 2023; pp. 145–151. [Google Scholar] [CrossRef]
  14. Li, X.; Li, H.; Gao, J. Privacy preserving via multi-key homomorphic encryption in cloud computing. J. Inf. Secur. Appl. 2023, 74, 103463. [Google Scholar] [CrossRef]
  15. Chen, Y.; Dong, S.; Li, T. Dynamic multi-key FHE in asymmetric key setting from LWE. IEEE Trans. Inf. Forensics Secur. 2021, 16, 5239–5249. [Google Scholar] [CrossRef]
  16. Antwi-Boasiako, E.; Zhou, S.; Liao, Y. An LWE-Based Multi-Key Privacy-Preserving Distributed Deep Learning. In Proceedings of the 2021 IEEE 23rd International Conference on High Performance Computing & Communications, Haikou, China, 20–22 December 2021; pp. 533–542. [Google Scholar] [CrossRef]
  17. Che, X.; Zhou, H.; Yang, X. Efficient multi-key homomorphic encryption scheme on ring LWE. J. Xidian Univ. 2023, 48, 87–95. [Google Scholar] [CrossRef]
  18. Li, N.; Zhou, T.; Che, X. Research on multi-key homomorphic encryption. J. Cryptologic Res. 2020, 7, 713–734. [Google Scholar] [CrossRef]
  19. Pathak, V. Lattices, homomorphic encryption, and ckks. Computing Research Repository. arXiv 2022, arXiv:2205.03511. [Google Scholar] [CrossRef]
  20. Qiu, F.; Yang, H.; Zhou, L. Privacy preserving federated learning using ckks homomorphic encryption. In International Conference on Wireless Algorithms, Systems, and Applications; Springer Nature Switzerland: Cham, Switzerland, 2022; pp. 427–440. [Google Scholar] [CrossRef]
  21. Li, H.; Li, X.; Gao, J. Multi-hop Multi-key Homomorphic Encryption with Less Noise Under CRS Model. In International Symposium on Cyberspace Safety and Security; Springer International Publishing: Cham, Switzerland, 2022; pp. 342–357. [Google Scholar] [CrossRef]
  22. Li, J.; Zhu, Y.; Hua, Y. Crowdsourcing sensing to smartphones: A randomized auction approach. IEEE Trans. Mob. Comput. 2017, 16, 2764–2777. [Google Scholar] [CrossRef]
  23. Zheng, X.; Cui, L.; Zhang, L. The perception results based on encryption technology can verify the privacy preservation group intelligence perception scheme. J. Beijing Inst. Technol. (Nat. Ed.) 2024, 44, 413–420. [Google Scholar] [CrossRef]
Figure 1. Time complexity comparison of AddEval and FinDec algorithms.
Figure 1. Time complexity comparison of AddEval and FinDec algorithms.
Symmetry 17 00722 g001
Figure 2. Flowchart of crowd-sensing scheme based on multi-key homomorphic encryption.
Figure 2. Flowchart of crowd-sensing scheme based on multi-key homomorphic encryption.
Symmetry 17 00722 g002
Table 1. Comparison of the time complexity.
Table 1. Comparison of the time complexity.
SchemeKeyGenEncExpandAddEvalPartDecFinDec
Our SchemeO(NK)O(K)O(N)O(N)O(K)O(N + K)
[21]O(NK)O(K)O(N)O( N 2 )O(K)O(N)
[11]O(NK)O(K)O(N)O( N 2 )O(K)O(N)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, H.; Shang, M.; Liu, H.; Zhang, D. Lattice-Based Multi-Key Homomorphic Encryption Scheme Without Common Random Strings. Symmetry 2025, 17, 722. https://doi.org/10.3390/sym17050722

AMA Style

Zhang H, Shang M, Liu H, Zhang D. Lattice-Based Multi-Key Homomorphic Encryption Scheme Without Common Random Strings. Symmetry. 2025; 17(5):722. https://doi.org/10.3390/sym17050722

Chicago/Turabian Style

Zhang, Hongyi, Mengxue Shang, Hanzhuo Liu, and Dandan Zhang. 2025. "Lattice-Based Multi-Key Homomorphic Encryption Scheme Without Common Random Strings" Symmetry 17, no. 5: 722. https://doi.org/10.3390/sym17050722

APA Style

Zhang, H., Shang, M., Liu, H., & Zhang, D. (2025). Lattice-Based Multi-Key Homomorphic Encryption Scheme Without Common Random Strings. Symmetry, 17(5), 722. https://doi.org/10.3390/sym17050722

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop