Next Article in Journal
Handheld 3D Scanning-Based Robotic Trajectory Planning for Multi-Layer Multi-Pass Welding of a Large Intersecting Line Workpiece with Asymmetric Profiles
Previous Article in Journal
PMSM Speed Control Based on Improved Adaptive Fractional-Order Sliding Mode Control
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption

1
School of Cyber Science and Technology, University of Science and Technology of China, Hefei 230026, China
2
China StarNet Network Application Research Institute Co., Ltd., Beijing 100020, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(5), 737; https://doi.org/10.3390/sym17050737
Submission received: 23 March 2025 / Revised: 4 May 2025 / Accepted: 9 May 2025 / Published: 11 May 2025
(This article belongs to the Section Computer)

Abstract

:
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the linear integer secret sharing scheme such that the scheme requires a predetermined number of parties to be online, rather than all the parties being online. The Th-S-NGS scheme is not only more attractive in terms of ciphertext size and computation time for homomorphic multiplication, but also does not need re-linearization after homomorphic multiplication, and thus does not require the computing key, which can effectively reduce the communication burden in the scheme and thus simplify the complexity of the scheme.

1. Introduction

Cloud computing technology has been a popular topic in recent years [1,2], as it enables individuals and organizations to outsource large amounts of computation on large databases to third-party servers that may not be reliable. Conventional encryption techniques must decrypt data before any calculation can be performed on it. However, this brings new challenges to data security and privacy, especially when the data contains sensitive information.
In this moment, the study of homomorphic encryption (HE) has attracted wide attention; the concept was first proposed by Rivest et al. [3] in 1978, and is characterized by the fact that arbitrary operations can be performed directly on the ciphertext without decryption and the result of the operation is the same as that of the direct calculation operation on the plaintext. Therefore, homomorphic encryption applied to cloud computing not only realizes the advantages of outsourcing data, but also prevents the leakage of important information when computing data in an untrusted environment. In 2009, Gentry [4,5] proposed the first fully homomorphic encryption (FHE) scheme based on ideal lattice implementation, which can support an arbitrary number of addition and multiplication. Since then, a series of FHE schemes based on different mathematical objects have been proposed successively, such as LWE [6], Ring-LWE [7], NTRU [8], and the solution of the FHE scheme [9]. In recent years, a large quantity of research on FHE has emerged [10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26], leading to FHE gradually going from theory to practice, and continuously improving in terms of efficiency and security.
Initially, FHE used single-key encryption and only supported operations between data encrypted under the same key. This brings many inconveniences and potential security risks to the application of homomorphic encryption in privacy computation. In many application scenarios, people need to perform collaborative computations on data provided by each party without compromising data privacy. Therefore, driven by this demand, the research on FHE for multi-key approaches has emerged [13,14,15,16,17,18,19,20,21,22,23,24,25,26]. In addition, it is also possible to outsource the computational security of multi-party participation to third-party servers [26,27,28], relieving the computing burden of local clients.
FHE for multi-key approaches has two types of mainstream schemes, namely threshold fully homomorphic encryption (ThFHE) [14,15,16,17,18,19] and Multi-Key Fully Homomorphic Encryption (MKFHE) [20,21,22,23,24,25,26]. For a scenario where the participant set is predetermined, ThFHE is an alternative scheme that can decrypt successfully when the number of private keys involved in the decryption reaches a certain threshold. Due to the joint public key used in the ThFHE scheme, its computational performance is comparable to that of single-key fully homomorphic encryption schemes. ThFHE schemes are generally more efficient in terms of ciphertext size and computational cost than MKFHE schemes.
In 2012, Asharov et al. [17] first proposed a ThFHE scheme based on the BGV scheme—AJL+—the main idea is to utilize the homomorphic nature of the LWE encryption key to sum the public–private key pairs of multiple participants to obtain a new public–private key pair as the joint key. Research progress on ThFHE utilizing joint keys has been stagnant for a long period of time since then. In 2021, Mouchet et al. [18] improved the AJL+ scheme by constructing a ThFHE scheme based on the BFV scheme, which allows for less noise to be introduced. However, these efforts require a multi-round key generation process involving interactions between parties. In the same year, Park [19] designed a ThFHE scheme based on the BFV scheme based on the above work [18] and provided a conversion algorithm between MKFHE and ThFHE. A simple preprocessing step and distribution of the public key to each party involved makes it possible to generate the computational key without interaction between the parties involved, thus reducing the amount of communication in ThFHE, but the re-linearization process is still unavoidable.
Most of the above ThFHE schemes are constructed based on the (R-)LWE problem, while those based on the NTRU problem seem to be the most efficient. The reason is that the NTRU-based ciphertext can be expressed as a single polynomial c = [ h s + 2 e + m ] q compared to the pair of polynomials ( c 1 , c 2 ) in the RLWE-based scheme, where c 1 = q / 2 m + b e 2 + e 3 R q , c 2 = a e 2 + e 4 R q . Therefore, using the NTRU problem to design FHE schemes is more likely to decrease the memory requirement and runtime by half. In particular, the earlier FHE scheme YASHE [29] based on the NTRU problem proved to be extremely efficient compared to similar schemes. Moreover, the NTRU scheme has natural multi-key homomorphism, a property that is a unique advantage in the design of FHE schemes for multi-key approaches. Specifically, given two ciphertexts c 1 = [ h 1 s 1 + e 1 + m 1 ] q , c 2 = [ h 2 s 2 + e 2 + m 2 ] q , where h 1 = [ 2 g 1 f 1 1 ] q , h 2 = [ 2 g 2 f 2 1 ] q , where we let c add : = [ c 1 + c 2 ] q , c mult : = [ c 1 c 2 ] q , the decryption key is f 1 , f 2 .
  • Additive homomorphism:
f 1 f 2 ( c 1 + c 2 ) = 2 ( f 1 f 2 e 1 + f 1 f 2 e 2 + f 2 g 1 s 1 + f 1 g 2 s 2 ) + f 1 f 2 ( m 1 + m 2 )                       = 2 e add + f 1 f 2 ( m 1 + m 2 )
  • Multiplicative homomorphisms:
f 1 f 2 ( c 1 c 2 ) = 2 ( 2 g 1 g 2 s 1 s 2 + g 1 s 1 f 2 ( 2 e 2 + m 2 ) + g 2 s 2 f 2 ( 2 e 1 + m 1 ) +                     f 1 f 2 ( e 1 m 2 + e 2 m 1 + 2 e 1 e 2 ) ) + f 1 f 2 ( m 1 m 2 )                 = 2 e mult + f 1 f 2 ( m 1 m 2 )
In 2022, Xu et al. [30] used gadget vectors to encrypt messages into vectors consisting of NTRU ciphertexts (g-NTRU) and designed a new ThFHE. The g-NTRU inherits the advantages of the GSW in that it does not require expensive re-linearization after homomorphic multiplication and accordingly does not need a computing key, and this approach greatly reduces the amount of communication in ThFHE.
However, using the NTRU problem to design FHE schemes does not achieve the expected results for two main reasons. For one reason, almost all NTRU-based FHE schemes are not resistant to “Subfield Lattice Attacks”, which can recover the key in polynomial time, invalidating the difficulty assumption of these schemes [31,32,33,34,35]. Another reason is that the decryption of NTRU-based FHE schemes for multi-key approaches requires multiplying the ciphertext with a series of secret keys, and there is lack of research on secure and effective joint decryption protocols for this decryption structure.
The original attack utilized the sublattice of the NTRU lattice to reduce the lattice dimension of the search key, and subsequently, Kirchner and Fouque [31] proposed a new attack that can be launched as long as there is a dense sublattice in the NTRU lattice. Such an attack stems from the structure of the NTRU’s own lattice and cannot be solved by switching to another polynomial ring. As a result, there is difficulty in estimating the impact of “Subfield Lattice Attacks” on the security of the NTRU, and thus in guaranteeing the security of a scheme constructed on the basis of the NTRU problem. A large number of scholars have made numerous attempts in this area, e.g., LTV [8] and YASHE [29], which were considered as safe NTRU-based FHE schemes until then, and in 2016, Albrecht et al. [32] and Cheon et al. [33], in two independent papers, proposed sub exponential level attacks on the above schemes and found short vectors in the lattice to be more efficient than conventional techniques. In 2019, Gentry et al. proposed a FHE scheme based on the matrix NTRU problem [34], but soon Lee et al. [35] found that the scheme is vulnerable to “Subfield Lattice Attacks”. Therefore, constructing FHE schemes based on the NTRU problem is challenging.
Recently, the breakthrough seen in Ducas and Woerden’s latest research result [36] shows that resisting sublattice attack for NTRU problem can be avoided by setting q O ( n 2.484 ) . Based on the above research, in 2022, Bonte et al. first proposed an NTRU-based FHE scheme [37] by using the NTRU problem to construct a GSW-like scheme defined as NGS, demonstrating that adapting the framework of FHEW [38] to the NTRU setting is possible. The GSW-like scheme was constructed to efficiently compute the decryption function of the underlying scheme based on the GSW-like scheme for the RLWE problem when Ducas et al. proposed a bootstrapping framework for FHEW [38] in 2015. The advantage of the GSW-like scheme is that the noise growth is quasi-additive when computing long multiplicative chains, and the final noise in the “refreshed” ciphertext can be as small as O ˜ ( n ) , which is in line with the proposal in the work by Ducas and Woerden [36].
As in the GSW-like scheme [38], NGS can encrypt polynomials in two ciphertext formats. Let m R : = [ X ] / ( X n + 1 ) ,
  • Scalar ciphertext: c = g / f + Δ m R Q ;
  • Vector ciphertext: c = g / f + g m R Q l ,
where g is a gadget vector and l = log ( Q ) . Bonte et al. showed that constructing FHE schemes using NGS schemes not only results in faster bootstrapping algorithms than TFHE [39], but also requires less key material, which improves the advanced state-of-the-art nature of the FHE framework. Subsequently, in 2023, Zhang et al. [40] proposed a novel blind rotation algorithm for TFHE based on NGS, the performance of which is asymptotically independent of the key distribution, and has benefits in terms of computing key size and computational efficiency when the key distribution is large. This shows that the use of NGS in the design of FHE schemes is very prospective research.

1.1. Our Contribution

In this work, we applied the NGS scheme to threshold fully homomorphic encryption for the first time, and use NGS of symmetric encryption to instantiate our ideas. Before that, in order to realize the threshold structure, the extended version of the Linear Secret Sharing (CS-LISS) [41] scheme proposed by Chowdhury is used for key distribution and distributed decryption. We define it as an CL-LISS scheme in this paper. In other words, only a predefined number of participants are required to be online without the response of all participants. Compared to the traditional version of the LISS scheme [42], the CS-LISS scheme supports the secret in the form of binary polynomials, rather than being restricted to a scalar secret, which provides support for our work. The informal version of the Th-S-NGS below is described as follows.
The NGS key f is used as the public key to encrypt the message and an LWE key s is used as the private key to decrypt the message. Given an access structure M t and an NGS ciphertext, the secret key s k is shared in T parts s k i d i using the CS-LISS scheme. Then, the homomorphism operation of the NGS scheme is performed on the ciphertext. To realize the conversion between ciphertexts, a novel key-switching procedure [36] is utilized to obtain an LWE ciphertext under the key k s k . Finally, the participants use their individual secret keys to restore the message μ .
m p k NGS . ciphertext k s k LWE . ciphertext s k μ .
This scheme does not require re-linearization after homomorphic multiplication and accordingly does not require computing keys. As a consequence, utilizing an NGS of symmetric encryption to construct ThFHE eliminates the interaction required to generate the computation key, which greatly reduces the communication of the scheme.
The flowchart of our scheme is shown in Figure 1. To avoid confusion, we summarize the abbreviations defined in this paper and their meanings in Table 1.

1.2. Roadmap

The preliminaries are presented in Section 2, which includes the CS-LISS scheme and key-switching technique. In Section 3, the NGS of symmetric encryption is introduced. Then, we propose an NGS-based ThFHE scheme in Section 4. Section 5, Section 6, Section 7 and Section 8 present the correctness analysis, noise analysis, security, and performance of the NGS-based ThFHE scheme, respectively. Finally, a short summary is shown in Section 9.

2. Preliminaries

This section introduces the terminology used in this paper, which include symbolic representations, hard problems, gadget vectors, a CS-LISS scheme, and a necessary technique—key-switching.

2.1. Symbolic Representations

In this paper, n , N , q , Q are positive integers, where n , N are powers of 2. By R (resp., R ^ ) and R Q , we denote the 2 N -th (resp., 2 n -th) cyclotomic ring R = [ X ] / ( X N + 1 ) (resp., R ^ = [ X ] / ( X n + 1 ) ) and its quotient ring R Q = R / Q R (resp., R ^ = R ^ / q R ^ ) . Let [ ] Q be the coefficient-wise modulo Q reduction in the set ( Q / 2 , Q / 2 ] , so that any element f in R can be viewed as a unique polynomial less than N . Define ϕ ( f ) : = ( f 0 , , f n 1 ) N as the coefficient vector of f . The infinite norm is defined as .
Given a matrix A , then the i + 1 th column representing A is col i ( A ) , and the rows are similarly represented as row i ( A ) . For the vectors a and b , their inner product is denoted as a b . Denote x χ to represent that an element x is sampled uniformly at random from χ .

2.2. Hard Problems and Ciphertexts

The relevant definitions are given in this part, on which this paper is based.
Definition 1
(LWE Ciphertexts [40]). Given positive integers q  and  n , a message  m  and a secret key s n . An LWE-based encryption can be defined as
LWE q , s ( m ) : = ( a , b = a , s noised ( m ) ) q n × q ,
where  a q n  is random and noised ( m ) q  is an noised encoding of m  with some noise selected from the distribution  χ  over  .
Definition 2
(Decisional LWE Problem [43]). Given the LWE parameters ( q , n , m , χ ) , a q n , s n , e χ , v q are randomly selected based on their corresponding distributions. The decisional LWE problem is to distinguish between  ( a , b = a , s e ) q n × q and  ( a , v ) q n × q .
Definition 3
(Decisional NTRU Problem [44]). Given positive integers N , Q , denote  χ to be a noise distribution over  R . Let  f , g χ , where  f has an inverse in  R Q , and randomly sample a polynomial  v over  R Q . The decisional NTRU problem is to distinguish between  g / f R Q  and  v R Q .

2.3. Gadget Decomposition

The technique of “gadget decomposition” is used to solve the ciphertext dimension expansion and noise control problems in fully homomorphic encryption, and is an important tool for optimizing computational efficiency and achieving practicality.
Given integers q and B , set l : = log B ( Q ) and define g q , B : = ( B 0 , , B l 1 ) . For any k q , let the integer in [ q / 2 , q / 2 ) denote k and define its signed decomposition in the basis B to be g 1 ( k ) : = ( k 0 , , k l 1 ) for each integer | k i | B / 2 , where i [ l ] . Then, it can be obtained that g 1 ( k ) g = k .
There is g 1 ( f ) : = Σ i = 0 N 1 g 1 ( f i X i ) for any f R Q . Hence it follows that
g 1 ( f ) g = l = 0 N 1 f i X i = f .

2.4. CS-LISS Scheme

In this part, we review some of the preprocessing steps required for the CL-LISS scheme.
Theorem 1
(CS-LISS scheme [41]). Assume  T  parties are involved, and set  P = { P 1 , , P T }  . Let  P  be a  t -sized subset of  P  with the  group . id  value of  gid  that is authorized to threshold decrypt the ciphertext. The membership in  P  is denoted as  P = { P i d 1 , P i d 2 , , P i d t } , where  i d 1 < i d 2 < i d t , and  1 i t . Each  P i d i  has a key sharing  s k i d i  , where  1 i t . The upper bound on the coefficient value in the  k  polynomial of  s k i d i  is  t  only. All the rest of the  k  polynomials of the key shares have binary coefficients.
According to Theorem 1, let P i d 1 have a non-binary key share s k i d 1 of P . After all parties have received the key shares, each P i d i P has exactly one key share s k i d i . Therefore, any group of t -sized parties should be able to reconstruct s k using the key shares it owns, and denote these t key shares as { s k i d 1 , s k i d 2 , , s k i d t } .
  • SS.Share ( s k i d i , M ): Given a distribution matrix M for ( t , T ) -threshold secret sharing, each party P i d i runs the t -out-of- T secret sharing Alg.1 to create shares on a secret s k i d i .
  • SS.Combine ( s k i d i ): The secret key s k can be reconstructed as
    s k = s k i d 1 i = 2 t s k i d i .

2.5. Key-Switching

In general, the base scheme constructed based on the NTRU problem requires greater dimensionality to achieve the same level of security as the LWE-based scheme. Therefore, Bonte et al. utilized the idea of LWE-based schemes in FHEW and TFHE to refresh LWE ciphertexts using S-NGS schemes as accumulators [37]. The goal is to convert the form of the ciphertext encrypting the same message from an S-NGS ciphertext to an LWE ciphertext.
Let L = log B ksk ( q ) and define ( A , B ) as an LWE sample with a secret key s . The key-switching key is defined as the following LWE sample vector.
ksk SNGS LWE : = ( A , B : = A s + e + P col 0 ( Φ ( f ) ) ) ,
with A q ( N L ) × n , e χ e N L , col 0 ( Φ ( f ) ) N , and P = I N g q , B ksk . Then, given a ciphertext SNGS Q , f = g / f + ϵ + Δ m , where ϵ is the rounding error after modulus switching, the key-switching is defined as follows:
  • KeySwitch SNGS LWE : LWE q , s : = ( a , b ) KeySwitch ( SNGS Q , f , ( A , B ) ) .
Namely, the vector of coefficients of SNGS Q , f are decomposed and multiplied by the two components of ksk SNGS LWE . Define y : = g 1 ( ϕ ( c ) ) N L and compute
LWE q , s : = ( a , b ) = ( y A , y B ) q n + 1 .
It can be seen that
b = a s + y e + ϕ ( c ) col 0 ( Φ ( f ) )    = a s + y e + g 0 + ϵ ( ( 1 , 0 ) + 4 ϕ ( f ) ) + 4 ϵ ϕ ( m ) ϕ ( f ) + Δ m 0 ,
where ϵ ( 1 / 2 , 1 / 2 ] and m 0 are the constant terms of m . In other words, ( a , b ) is a valid LWE ciphertext of m 0 .

3. NGS of Symmetric Encryption

In this section, we review a variant of the NTRU scheme—NGS of symmetric encryption (S-NGS) [37]. The S-NGS scheme has two encryption functions, scalar encryption and vector encryption, where the first encrypts the plaintext m as elements of R Q , and the second encrypts it as vectors over R Q using “gadget decomposition”. Having defined the two types of scalar encryption and vector encryption, an “external product” between them is given, which is cheaper than NGS homomorphic multiplication.
  • S-NGS.ParamGen ( 1 λ ): Receives the security parameter and outputs the tuple ( N , Q , ς , B , l ) , where B is a base used to decompose the ciphertexts and l : = log B ( Q ) .
  • S-NGS.KeyGen: Sample f χ ς N and set f : = 1 + 4 f until f 1 exists in R Q . Output s k = f .
  • S-NGS.EncS ( s k , m ): Let u R Q , g χ ς N , define Δ : = Q / 2 , and output SNGS Q , f : = g / f + Δ m R Q . The SNGS Q , f is a “scalar encryption” of m .
  • S-NGS.EncVec ( s k , m ): Given v R Q , sample g i χ ς N for 0 i l 1 . Define g : = ( g 0 , , g l 1 ) and g : = ( B 0 , B 1 , , B l 1 ) . Output S N G S Q , f is a “vector encryption” of m , where S N G S Q , f : = g / f + g m R Q l .
  • S-NGS.DeS ( s k , c ): Use the secret key f and output the message μ = [ f c ] Q .
  • S-NGS.Exp ( c , c ): Given a scalar encryption c R Q of a ternary polynomial u and a vector encryption c R Q l of a message v M , the “external product” of c and c is defined as follows:
c c = g 1 ( c ) c = ( g 1 ( c ) g ) / f + ( g 1 ( c ) g v ) = g / f + Δ u v R Q
where g = g 1 ( c ) g + g v . Hence, c c is a valid scalar encryption of the product u v as long as the noise term g is small enough.

4. NGS-Based ThFHE Scheme

In this section, we design a novel ThFHE using the S-NGS scheme—Th-S-NGS. ThFHE supports homomorphic operations on inputs from multiple data owners without sacrificing user priorities. The constructed ThFHE scheme needs to be combined with the CS-LISS scheme to realize the threshold access structure. For this purpose, all parties encrypt the data using a key issued by a trusted third party, and decryption only requires t   ( t T ) participants to agree and cooperate in decrypting any ciphertext, without requiring all participants to join.
In the Th-S-NGS scheme, the secret key f of S-NGS is used as the public key to encrypt the message and the secret key s of LWE is used as the private key to decrypt the message. The formal version is described as follows:
  • Th-S-NGS.KeyGen ( p k , s k , k s k ): The number of participants T and the threshold t corresponding to the threshold access structure M entered by a trusted third party of the key authority. Generate a Th-S-NGS instance with
    p k : f S-NGS.KeyGen , s k : s LWE.KeyGen , k s k : ( A , B ) LWE .   Enc   ( s , col 0 ( Φ ( f ) ) .
    Execute the secret sharing algorithm of CS-LISS scheme to set the secret key shares for parties.
    { s k i d i } SS .   Share ( s , M ) .
  • Th-S-NGS.Enc ( s k ,   m ): A trusted third party runs the encryption algorithm of S-NGS and output the ciphertext.
SNGS Q , f ( m ) S - NGS . Enc   ( p k , m ) .
  • Th-S-NGS.Exp ( c , c ): While entering two ciphertexts, execute S-NGS. Exp.
  • Th-S-NGS.PartialDec ( { s k i d i } , SNGS Q , f ( m ) , k s k ): Given the key-switching key k s k , compute
    LWE q , s ( m ) KeySwitch SNGS LWE ( SNGS ( m ) Q , f , k s k ) .
    Upon input of the LWE ciphertext LWE q , s ( m ) and a key set { s k i d i } , each P i d i calculates the following:
    Dec P i d i : = a s k i d i + e i d i s m .
    Then, P i d i broadcasts Dec P i d i to remaining parties.
  • Th-S-NGS.Combine ( { Dec P i d i } , LWE q , s ( m ) ): Inputting the ciphertext LWE q , s ( m ) and the predetermined t participants, the decryption in this step is computed as
μ = Dec ( LWE q , s ( m ) ) = b ( Dec P i d 1 i = 2 t Dec P i d i ) .

5. Correctness

A correct Th-S-NGS ciphertext c = ( a , b ) is obviously exactly an LWE ciphertext. According to the LWE decryption algorithm, it can be obtained as
Dec ( c ) = b a s = y e + ϕ ( c ) col 0 ( Φ ( f ) )
The final ciphertext of the Th-S-NGS scheme is in the form of an LWE ciphertext and the decryption is combined with the CS-LISS scheme, thus the correctness of the decryption is analyzed as follows:
μ = b ( Dec P i d 1 i = 2 t Dec P i d i )     = b ( ( a s k i d 1 + e i d 1 s m ) i = 2 t ( a s k i d i + e i d i s m ) )     = b ( a ( s k i d 1 i = 2 t s k i d i ) + ( e i d 1 s m i = 2 t e i d i s m ) )     = b a s + e s m = y e + ϕ ( c ) col 0 ( Φ ( f ) ) + e s m .
Given the key f = 1 + 4 f , let Δ = Q / 2 + ϵ so that | ϵ | 1 / 2 , and then perform the S-NGS decryption algorithm. Since these hold in R Q , it follows that
c f = g + 4 f ϵ m + Δ m .
It is possible to discover that ϕ ( c ) Φ ( f ) = ( g 0 , , g l 1 ) + 4 ϵ ϕ ( f ) + Δ ( m 0 , 0 , , 0 ) .
Then, ϕ ( c ) col 0 ( Φ ( f ) ) = g 0 + 4 ϵ f 0 + Δ m 0 . Therefore, the following can be obtained:
μ = y e + g 0 + 4 ϵ f 0 e + Δ m 0 + e s m = Δ m 0 + e + e s m ,
where m 0 is the constant term of m , which has μ = Δ m 0 as long as the noise e + e s m is sufficiently small. In other words, c is a valid Th-S-NGS ciphertext of m 0 .

6. Noise Analysis

In this section, the upper bounds of various noise parameters are discussed to ensure the correctness of our proposed Th-S-NGS schemes. In other words, the noise disturbances are minimized as much as possible without affecting the correctness of the decryption protocol. Therefore, the upper bound of the noise is set to Δ / 2 . The noise generated by the LWE decryption and smudging noise from the threshold structure are discussed separately for the Th-S-NGS scheme. First of all, a lemma for the noise flooding technique is given.
Lemma 1
(Noise Flooding [17]). For positive integers B 1 = B 1 ( λ ) , B 2 = B 2 ( λ ) and fixed e 1 [ B 1 , B 1 ] , a uniformly random sample of e 2 [ B 2 , B 2 ] is chosen from the interval. Hence, if B 2 / B 1 = 2 ω ( log λ ) , the distributions of e 2 and e 2 + e 1 are statistically indistinguishable.
Given a valid LWE ciphertext c , compute Dec ( c ) = b a s , which essentially equals Δ m 0 + e + e s m . The coefficients of μ are then rounded and approximated in the LWE decryption process as
Δ m 0 + e + e s m r o u n d Δ m 0 a p p r o x i m a t e m 0 ,
And for correctness, we need e + e s m < Δ / 2 .
Here, the e = y e + g 0 + 4 ϵ f 0 , where ϵ ( 1 / 2 , 1 / 2 ] . The e is sampled from χ e N L , bounded by B e , and g 1 is bounded by B g . The g 0 and f 0 are bounded by B e and obtained from χ e N . As a result, the following can be obtained:
e = y e + g 0 + 4 ϵ f 0   < y e + g 0 + 4 ϵ f 0   < N 2 B g B e + 3 B ς .
Each party P i d i computes the partial decryption Dec P i d i in conjunction with its own key s k i d i . The computation is as follows:
a ( s k i d 1 i = 2 t s k i d i ) + ( e i d 1 s m i = 2 t e i d i s m ) .
The information recovery procedure is b { Dec P i d i } = Δ m 0 + e + e s m . In order to decrypt it correctly, it has to satisfy e + e s m < Δ / 2 , such that
e + e i d 1 s m i = 2 t e i d i s m < e + e i d 1 s m .
Let the smudging noise be e s m < 2 ω ( log λ ) B σ according to Lemma 1. After a homomorphic “external product” of depth d , for the correctness of ( t , T ) distributed decryption to hold, the following conditions need to be satisfied:
e + e s m < d N 2 B g B e + 3 B e + N 2 ω ( log λ ) B e < N 2 B e ( d B g + 2 ω ( log λ ) ) ,
which needs to be below Δ / 2 for the decryption protocol to be correct, where Δ / 2 Q / 4 . Thus, we can obtain 8 ( N 2 B e ( d B g + 2 ω ( log λ ) ) ) < Q . Based on this analysis, the parameters are chosen such that
O ( N 2 B e ( d B g + 2 ω ( log λ ) ) ) < Q .

7. Security

7.1. IND Security for NGS Ciphertext

It is clear from Section 4 that the Th-S-NGS scheme has more than one form of ciphertexts, as shown in Table 2.
The scalar ciphertext form of the Th-S-NGS scheme is shown in Table 1, which can be simplified as SNGS Q , f : = t g / f + u , where t is an integer and Δ is a publicly defined constant. Since the standard NTRU encryption has the form c : = t g / f + m in a symmetric key setting, it is clear that an S-NGS ciphertext is a standard NTRU ciphertext. Therefore, the security of NGS ciphertexts needs to rely on the cyclic security assumption of the standard NTRU scheme [34,37,45].
Th-S-NGS scheme has vector ciphertexts in the form of c : = g / f + g m R Q l . In fact, the NGS vector ciphertexts essentially encrypt different messages using the same key as in Ref [37,45], and their security is essentially guaranteed by the decision vector–NTRU assumption. In conclusion, the IND-CPA security of the S-NGS scheme can be guaranteed by the cyclic security assumption of Definition 3.

7.2. IND Security for NGS-Type ThFHE

In this part, we consider the IND-CPA security of Th-S-NGS, which guarantees that the encryption does not reveal any information to the passive adversary, even if he possesses at most t 1 of k keys. The IND-CPA security definition of ThFHE from [14] effectively combined previous definitions [15,16] of simulation and semantic security for ThFHE. Informally, for arbitrarily chosen plaintext messages m 0 and m 1 , a PPT adversary cannot effectively distinguish between them, and thus it can be said that the ThFHE scheme provides semantic security.
Given the security parameters λ and the depth d of the Th-S-NGS scheme, and according to Theorem 1, M t , T is a threshold access structure and P = { P 1 , , P T } is a set of participants. Let C be a P P T challenger and A be an adversary, so a game Expt A , Th - S - NGS , sem ( 1 λ , 1 d ) is defined as follows:
Initialization phase.
  • The challenger C runs Th-S-NGS.Gen ( 1 λ , 1 d , M t , T ) to obtain ( p k , s k , { s k i d i } ) , and provides the public key p k to the adversary A .
  • The adversary A outputs a set P = { P 1 , , P T } , and receives the set of secret key shares { s k i d i } from C .
Challenge phase.
  • The adversary A outputs two sets of equal length messages m 0 , m 1 .
  • c t = Th-S-NGS.Enc ( p k , m b ) is provided by the challenger, for b { 0 , 1 } and { s k i d i } to A .
Partial decryption query phase.
  • The adversary A issues ( c t , m b ) .
  • A receives Dec P i d i = Th-S-NGS.PartialDec ( s k i d i , c t ) .
Output phase.
  • The adversary A eventually outputs a bit b { 0 , 1 } .
  • If b = b , the game outputs 1, otherwise it outputs 0.
Let γ β = Pr [ G ThS - NGS , A , M t , T ( 1 λ , 1 d ) = β ] for β { 0 , 1 } , so the probability is over the random coins used by Th-S-NGS.Gen, Th-S-NGS.Enc, and the adversary A , and we have | γ 0 γ 1 | negl ( λ ) . In summary, the IND-CPA security of the Th-S-NGS scheme is ensured by the IND-CPA security of the NGS scheme and the security of the CS-LISS scheme.

7.3. Discussion of Potential Resistance to Quantum Attacks

The Th-S-NGS scheme proposed in this paper is based on the approximate shortest vector problem on the NTRU lattice and Learning with Error (LWE) problem, both of which are widely recognized to remain difficult under the quantum computing paradigm [46]. Specifically, quantum algorithms targeting the NTRU lattice (e.g., attacks based on Grover’s algorithm) are currently only capable of polynomial speedups, and are not able to efficiently break the scheme with a reasonable set of parameters [47].
The threshold decryption protocol in this paper accomplishes decryption through multi-participant collaboration, and the attackers still need to simultaneously break more than a threshold number of participants even if the quantum computation cracks a single-party key in the future, which significantly improves the system’s tolerance to quantum attacks [48].

8. Performance

8.1. Computation Time

In analyzing the computational overhead of homomorphic operations, it is clear that homomorphic multiplication dominates the total overhead, hence this section focuses on comparing the number of polynomial multiplications that need to be performed in each scheme.
In the case of ignoring the variability in the time-consuming multiplication of polynomial coefficients ( q / 2 , q / 2 within the real numbers), the “gadget decomposition” takes Δ t s to perform a polynomial factorization. The schemes designed by Li et al. and Xu et al. using NTRU and its variants—g-NTRU, respectively, where the ciphertexts are realized by tensor products, and l 2 multiplications are required to compute one tensor product.
Since an “external product” is computed between the two ciphertext types in the S-NGS scheme, the output is another scalar ciphertext. Note that only l ring elements of each vector cipher are required. Thus, the external product of Th-S-NGS is computed with l products in R Q , while the ciphertexts of the GSW scheme used in TFHE are composed of 4 l ring elements. Therefore, they need 4 l multiplications per external product.
As not all of the comparison schemes are threshold schemes, we compare the time required to perform a homomorphic multiplication, and Table 3 shows that the homomorphic multiplication using the S-NGS scheme has a better running time, both in comparison with the NTRU-based scheme and the TFHE scheme, which is currently the best performing scheme.

8.2. Parameters

The NGS-based ThFHE scheme realizes homomorphic multiplication by means of the “external product” in Equation (8) instead of the traditional homomorphic multiplication. The scalar ciphertext and vector ciphertext are computed by the external product to obtain the scalar ciphertext, which effectively reduces the size of the ciphertext, thus eliminating the complex linearization process.
We summarize the comparison of the Th-S-NGS scheme with previous work in Table 2, where the public key is f R Q obtained from the S-NGS scheme, the private key of the Th-S-NGS is s from the LWE, and the switching key k s k : = ( A , B ) is a matrix of ( N L ) -by- ( n + 1 ) dimensions.
From Section 4 and Table 2, the final ciphertext of the Th-S-NGS scheme in this paper is in the form of an LWE ciphertext, which is converted from an S-NGS ciphertext to an LWE ciphertext by the key switching technique. Therefore, the ciphertext size in this paper is the LWE ciphertext size.
Since the scheme proposed in this paper does not need a computing key, as an example, the scheme of Li et al. is used to explain the parameters of the scheme in Table 4.
Assuming that there are t participants in the homomorphic operation, a multi-key ciphertext consists of t polynomials; a total of t computational keys are required to perform the homomorphic multiplication, each computational key consists of 2 l polynomials. The scheme from Li et al. is a proxy re-encryption scheme, hence t re-encryption keys are also required to perform proxy re-encryption, and each re-encryption key consists of 2 l polynomials. As a result, the size of the ciphertext in homomorphic computation is O ( t n log q ) , and the size of the computational key generated by a single user is O ( l n log q ) . The size of the computational key generated by A participant is O ( t l n log q ) .
The results in Table 4, comparing the Th-S-NGS scheme and NTRU-based FHE for multi-key approaches, show that the Th-S-NGS scheme, as well as Che-M [25], Xu’s [30] scheme, do not need to be re-linearized after homomorphic multiplication, and accordingly do not need a computing key, which not only effectively reduces the communication burden of the scheme, but also simplifies the complexity of the scheme. Furthermore, the Th-S-NGS scheme is even more attractive in terms of ciphertext size, which is only O ( ( n + 1 ) log q ) .

9. Conclusions

In this paper, we propose for the first time an NGS-type ThFHE based on S-NGS. The threshold structure is achieved by combining the CS-LISS scheme with noise flooding, which allows the scheme to require a predetermined number of parties to be online, rather than all parties being online. The Th-S-NGS scheme in this paper has the advantages of (1) resisting subfield lattice attacks, (2) enabling distributed decryption, (3) reducing key exchange in communication, and (4) the ciphertext size does not increase with the number of participating parties.
Furthermore, compared with previous works, the Th-S-NGS scheme obviously saves the computation time required by homomorphic multiplication, and not only has a significant advantage in terms of ciphertext size, but also does not need re-linearization after homomorphic multiplication, which greatly simplifies the complexity of the scheme. Generally speaking, we demonstrate that it is possible to construct an efficient ThFHE scheme based on NGS, and in the end, we hope that the results of this paper will be useful for research on NGS schemes in other aspects.

Author Contributions

Conceptualization, X.Z. and Z.Y.; investigation, X.Z. and Z.Y.; methodology, X.Z.; software, X.Z.; validation, X.Z. and Z.Y.; writing—original draft preparation, X.Z.; writing—review and editing, X.Z. All authors have read and agreed to the published version of the manuscript.

Funding

The work was supported by National Key Research and Development Program of China under “Design of Block Cryptography and Its Applications”.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

Author Zheng Yuan was employed by the company “China StarNet Network Application Research Institute Co., Ltd.”. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
HEHomomorphic encryption
FHEFully homomorphic encryption
ThFHEThreshold fully homomorphic encryption
MKFHEMulti-key fully homomorphic encryption
NGSNTRU-based GSW-like
S-NGSNGS of symmetric encryption
Th-S-NGSThFHE based on an S-NGS
LISSLinear Secret Sharing
CS-LISSextended version of Linear Secret Sharing

References

  1. Hayes, B. Cloud computing. ACM. 2008, 51, 9–11. [Google Scholar] [CrossRef]
  2. Wang, L.; von Laszewski, G.; Younge, A. Cloud Computing: A Perspective Study. New Gener. Comput. 2010, 28, 137–146. [Google Scholar] [CrossRef]
  3. Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secure. Comput. 1978, 4, 169–180. [Google Scholar]
  4. Gentry, C. A Fully Homomorphic Encryption Scheme; Stanford University: Stanford, CA, USA, 2009; ISBN 978-1-109-44450-6. [Google Scholar]
  5. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31–2 June May 2009; pp. 169–178. [Google Scholar]
  6. Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE; IEEE Computer Society Press: Los Alamitos, CA, USA, 2011; pp. 97–106. [Google Scholar]
  7. Brakerski, Z.; Vaikuntanathan, V. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In Proceedings of the Advances in Cryptology—CRYPTO 2011: 31st Annual Conference on Advances in Cryptology, Santa Barbara, CA, USA, 14–18 August 2011; Volume 6841, pp. 505–524. [Google Scholar]
  8. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 20–22 May 2012; pp. 1219–1234. [Google Scholar]
  9. Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully Homomorphic Encryption over the Integers. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010: 29th Annual international conference on Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Volume 6110, pp. 24–43. [Google Scholar]
  10. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 2012, 6, 309–325. [Google Scholar]
  11. Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. Int. Assoc. Cryptologic Res. 2012, 144. [Google Scholar]
  12. Brakerski, Z. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Proceedings of the Advances in Cryptology—CRYPTO 2012: 32nd Annual Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 19–23 August 2012; Volume 7417, pp. 868–886. [Google Scholar]
  13. Kim, E.; Lee, H.S.; Park, J. Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS. In Proceedings of the 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; pp. 101–113. [Google Scholar]
  14. Jain, A.; Rasmussen, P.M.R.; Sahai, A. Threshold fully homomorphic encryption. Int. Assoc. Cryptologic Res. 2017, 257. [Google Scholar]
  15. Boneh, D.; Gennaro, R.; Goldfeder, S.; Jain, A.; Kim, S.; Rasmussen, P.M.R.; Sahai, A. Threshold cryptosystems from threshold fully homomorphic encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Volume 10991, pp. 565–596. [Google Scholar]
  16. Cheon, J.H.; Cho, W.; Kim, J. Improved universal thresholdizer from threshold fully homomorphic encryption. Int. Assoc. Cryptologic Res. 2023, 545. [Google Scholar]
  17. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Volume 7237, pp. 483–501. [Google Scholar]
  18. Mouchet, C.; Troncoso-Pastoriza, J.; Bossuat, J.P.; Hubaux, J.P. Multiparty Homomorphic Encryption from Ring-Learning-with-Errors. Proc. Priv. Enhancing Technol. 2021, 4, 291–311. [Google Scholar] [CrossRef]
  19. Park, J. Homomorphic encryption for multiple users with less communications. IEEE Access 2021, 9, 135915–135926. [Google Scholar] [CrossRef]
  20. Chen, H.; Chillotti, I.; Song, Y. Multi-Key Homomorphic Encryption from TFHE. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Volume 11922, pp. 446–472. [Google Scholar]
  21. Mukherjee, P.; Wichs, D. Two Round Multiparty Computation via Multi-key FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Volume 9666, pp. 735–763. [Google Scholar]
  22. Clear, M.; McGoldrick, C. Multi-identity and Multi-key Leveled FHE from Learning with Errors. In Proceedings of the Advances in Cryptology —CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Volume 9216, pp. 630–656. [Google Scholar]
  23. Peikert, C.; Shiehian, S. Multi-key FHE from LWE. In Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9986, pp. 217–238. [Google Scholar]
  24. Li, C.R.; Chun, C.F.; Wang, Y.F. Multi-key homomorphic proxy re-encryption scheme based on NTRU and its applications. J. Commun. 2021, 42, 11–22. [Google Scholar]
  25. Che, X.L.; Zhou, T.P.; Li, N.B.; Zhou, H.N.; Liu, L.F.; Yang, X.Y. Optimisation of NTRU-type multi-key fully homomorphic encryption schemes. Adv. Eng. Sci. 2020, 52, 186–193. [Google Scholar]
  26. Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar]
  27. Jiang, B. Multi-key FHE without ciphertext-expansion in two-server model. Front. Comput. Sci. 2022, 16, 161809. [Google Scholar] [CrossRef]
  28. Chen, Y.L.; Dong, S.; Li, T.; Wang, Y.L.; Zhou, H.Y. Dynamic multi-key FHE in asymmetric key setting from LWE. IEEE Trans. Inf. Forensics Secur. 2021, 16, 5239–5249. [Google Scholar] [CrossRef]
  29. Bos, J.W.; Lauter, K.; Loftus, J.; Naehrig, M. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. In Proceedings of the Cryptography and Coding: 14th IMA International Conference, IMACC 2013, Oxford, UK, 17–19 December 2013; Volume 8308, pp. 45–64. [Google Scholar]
  30. Xu, K.X.; Tan, B.H.M.; Wang, L.P.; Aung, K.M.M.; Wang, H. Threshold Homomorphic Encryption From Provably Secure NTRU. Comput. J. 2023, 66, 2861–2873. [Google Scholar] [CrossRef]
  31. Kirchner, P.; Fouque, P.A. Revisiting Lattice Attacks on Overstretched NTRU Parameters. In Proceedings of the Advances in Cryptology—EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Volume 10210, pp. 3–26. [Google Scholar]
  32. Albrecht, M.; Bai, S.; Ducas, L. A subfield lattice attack on overstretched NTRU assumptions-cryptanalysis of some FHE and graded encoding schemes. In Proceedings of the Advances in Cryptology—CRYPTO 2016: 36th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 14–18 August 2016; Volume 9814, pp. 153–178. [Google Scholar]
  33. Cheon, J.H.; Jeong, J.; Lee, C. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without an encoding of zero. LMS J. Comput. Math. 2016, 19, 255–266. [Google Scholar] [CrossRef]
  34. Genise, N.; Gentry, C.; Halevi, S.; Li, B.; Micciancio, D. Homomorphic Encryption for Finite Automata. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Volume 11922, pp. 473–502. [Google Scholar]
  35. Lee, C.; Wallet, A. Lattice analysis on MiNTRU problem. Int. Assoc. Cryptologic Res. 2020, 230. [Google Scholar]
  36. Ducas, L.; Woerden, W.V. NTRU Fatigue: How Stretched is Overstretched? In Proceedings of the Advances in Cryptology—ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; Volume 13093, pp. 3–32. [Google Scholar]
  37. Bonte, C.; Iliashenko, I.; Park, J.; Pereira, H.V.L.; Smart, N.P. FINAL: Faster FHE Instantiated with NTRU and LWE. In Proceedings of the Advances in Cryptology—ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 5–9 December 2022; Volume 13792, pp. 188–215. [Google Scholar]
  38. Ducas, L.; Micciancio, D. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Proceedings of the Advances in Cryptology—EUROCRYPT 2015—34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26-30 April 2015; Volume 9056, pp. 617–640. [Google Scholar]
  39. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 4–8 December 2016; Volume 10031, pp. 3–33. [Google Scholar]
  40. Xiang, B.; Zhang, J.; Deng, Y.; Dai, Y.; Feng, D. Fast Blind Rotation for Bootstrapping FHEs. In Proceedings of the Advances in Cryptology—CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, 20–24 August 2023; Volume 14084, pp. 3–36. [Google Scholar]
  41. Chowdhury, S.; Sinha, S.; Singh, A.; Mishra, S.; Chaudhary, C.; Patranabis, S.; Mukherjee, P.; Chatterjee, A.; Mukhopadhyay, D. Efficient Threshold FHE with Application to Real-Time Systems. Int. Assoc. Cryptologic Res. 2022, 1625. [Google Scholar]
  42. Damgard, I.; Thorbe, R.K. Linear Integer Secret Sharing and Distributed Exponentiation. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2006; pp. 75–90. [Google Scholar]
  43. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
  44. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Volume 6110, pp. 1–23. [Google Scholar]
  45. Pereira, H.V.L. Bootstrapping Fully Homomorphic Encryption over the Integers in Less than One Second. In Proceedings of the IACR International Conference on Public-Key Cryptography, Edinburgh, UK, 5–13 May 2021; Volume 12710, pp. 331–359. [Google Scholar]
  46. Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. NIST IR 2022. [Google Scholar] [CrossRef]
  47. Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient Identity-Based Encryption over NTRU Lattices. Int. Assoc. Cryptologic Res. 2014, 794. [Google Scholar]
  48. Chen, Y. Quantum Algorithms for Lattice Problems. Int. Assoc. Cryptologic Res. 2024, 555. [Google Scholar]
Figure 1. Flowchart of Th-FHE scheme based on NGS of symmetric encryption.
Figure 1. Flowchart of Th-FHE scheme based on NGS of symmetric encryption.
Symmetry 17 00737 g001
Table 1. Abbreviations and their meanings.
Table 1. Abbreviations and their meanings.
AbbreviationImplication
S-NGSNGS of symmetric encryption
Th-S-NGSThFHE based on S-NGS scheme
SNGS Q , f scalar ciphertext
S N G S Q , f vector ciphertext
Table 2. Forms of ciphertexts in different phases.
Table 2. Forms of ciphertexts in different phases.
PhaseForm of Ciphertext
Encrypted ciphertext SNGS Q , f ( m ) : g / f + Δ u
Decrypted ciphertext LWE q , s ( m ) : ( A , B )
Table 3. Comparison of computation time of Th-S-NGS scheme with other schemes.
Table 3. Comparison of computation time of Th-S-NGS scheme with other schemes.
SchemeBasedHomomorphic
Multiplication
Computation Time
Li [24]NTRUTensor product l 2 Δ t
Xu [25]g-NTRUTensor product l 2 Δ t
TFHE [38]GSWExternal product 4 l Δ t
Th-S-NGSS-NGSExternal product l Δ t
Table 4. The comparison of the Th-S-NGS scheme with the previous NTRU-based FHE for multi-key approaches.
Table 4. The comparison of the Th-S-NGS scheme with the previous NTRU-based FHE for multi-key approaches.
SchemeBasedCiphertext SizeComputing Key Size
L’opez-Alt [8]NTRU O ( n log q ) O ( t n log 3 q )
Li [24]NTRU O ( t n log q ) O ( t l n log q )
Che-B [25]NTRU O ( ( 2 n 1 ) log q ) O ( N ( n 1 ) log 2 q )
Che-M [25]NTRU O ( ( 2 n 1 ) ( log q ) 2 ) \
Xu [30]g-NTRU O ( l n log q ) \
Th-S-NGSS-NGS O ( ( n + 1 ) log q ) \
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, X.; Yuan, Z. Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption. Symmetry 2025, 17, 737. https://doi.org/10.3390/sym17050737

AMA Style

Zhao X, Yuan Z. Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption. Symmetry. 2025; 17(5):737. https://doi.org/10.3390/sym17050737

Chicago/Turabian Style

Zhao, Xu, and Zheng Yuan. 2025. "Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption" Symmetry 17, no. 5: 737. https://doi.org/10.3390/sym17050737

APA Style

Zhao, X., & Yuan, Z. (2025). Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption. Symmetry, 17(5), 737. https://doi.org/10.3390/sym17050737

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop