HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning
Abstract
1. Introduction
2. Related Work
2.1. Secure Multi-Party Computation Protocol
2.2. Federated Learning Scheme Based on Secure Multi-Party Computation
3. Preliminary Knowledge
3.1. Modified NTRU-Type Multi-Key Fully Homomorphic Encryption
3.2. Definition of Security for Semi-Honest Model
3.3. Definition of Security for a Malicious Model
3.4. Threat Model
3.5. Zero-Knowledge Proof
4. Semi-Honest Model Scheme
4.1. The MPC Protocol of Multi-Party LCM Under the Semi-Honest Model
4.2. Correctness Analysis
Protocol 1. The MPC protocol of multi-party LCM under the semi-honest model. |
Input: Private data of participant . Output: . Preparation: Participants jointly agree on . Running M-MKFHE scheme and algorithm, participant generates public/secret key and publishes . Start:
|
4.3. Security Proof
4.4. The MPC Protocol of Multi-Party GCD Under the Semi-Honest Model
Protocol 2. The MPC protocol of multi-party GCD under the semi-honest model. |
Input: Private data of participant . Output: . The encoding rule for Step 2 of Protocol 2 is changed to . In Step 6, the first one is found from right to left in each component of the plaintext vector. The operations in other steps remain consistent with Protocol 1. End. |
5. Resistant Malicious Spoofing Scheme
5.1. Solution Idea
5.2. Correctness Analysis
Protocol 3. The MPC protocol of multi-party LCM against malicious spoofing. |
Input: Private data of participant . Output: Least common multiple . Preparation: Participants jointly agree on the upper security threshold . Running M-MKFHE scheme and algorithm, participant generates public/secret key , respectively, and publishes . Start:
|
5.3. Security Proof
- Choose the field size , repetition parameter , and query parameter .
- According to LEMMA 4.10. in Reference [16], , which is negligible.
- Case 1: Ligero’s proof is valid but the statement is false. By Ligero’s soundness, this occurs with probability ≤ (negligible).
- Case 2: The M-MKFHE ciphertexts are invalid. If produces invalid M-MKFHE ciphertexts (e.g., inconsistent with the plaintexts), can use this to distinguish between encryptions of and in the IND-CPA game, contradicting M-MKFHE’s semantic security.
- Case 3: Hash collision. If manipulates the Merkle tree commitments in Ligero, this implies a hash collision, contradicting the collision resistance of the hash function.
- Ligero’s soundness error (negligible);
- The probability of breaking M-MKFHE’s IND-CPA security (negligible);
- The probability of a hash collision (negligible).
5.4. The MPC Protocol of Multi-Party GCD Against Malicious Spoofing
6. Performance Analysis
6.1. Computational Complexity Analysis
6.2. Communication Complexity Analysis
6.3. Experiment Test
7. Discussion
- Scalability limits of Protocol 1
- Scalability limits of Protocol 3
8. Conclusions and Future Work
8.1. Conclusions
8.2. Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
Appendix A.1
Reference | Description | Encryption Scheme | Asymptotic Cost |
---|---|---|---|
Fan et al. [42] | An SFL systyem based on HE and combined with zk-SNARKs | Paillier cryptosystem | |
CKKS scheme | |||
Kokaj et al. [43] | A scheme based on CKKS scheme and combined with ZKP | CKKS scheme | |
Zhang et al. [44] | A novel FE scheme based on LWE and applied to protect intermediate models in FL | PIM-MCFE scheme based on LWE | |
Tian et al. [45] | A lattice-based DTAHE based on BFV encryption algorithm and Shamir SS, applied to secure aggregation in FL | BFV encryption algorithm | (Basic protocol) |
(Enhanced protocol) |
Appendix A.2
Notation | Definition |
---|---|
The number of model parameters | |
Security parameter | |
Length in binary | |
Data dimension | |
Key length | |
Potential of full set | |
Assignment ranges agreed upon by participants | |
Number of participants | |
Number of primes in the expansion of the fundamental theorem of arithmetic | |
Packaging size | |
Multiplication depth | |
The number of circuit constraints | |
Security threshold | |
Polynomial degree |
Appendix A.3
Reference | Function | Computational Complexity | Communication Complexity | Cyphertrext or Polynomial Coefficients Number | Security Model |
---|---|---|---|---|---|
Reference [27] | MIN | modular exponentiation operations | 254 byte (cyphertext) | Semi-honest model | |
Reference [30] | MAX/ MIN | modular exponentiation operations | 198 byte (cyphertext) | Semi-honest model | |
Reference [33] | MAX/ MIN | modular multiplication operations | 223 byte (polynomial coefficients) | Semi-honest model | |
Reference [35] | MAX/ MIN | modular multiplication operations | 314 byte (polynomial coefficients) | Semi-honest model | |
Protocol 4.2 in Ref. [38] | LCM | modular multiplication operations | 688 byte (polynomial coefficients) | Semi-honest model | |
Protocol 4.3 in Ref. [38] | GCD | modular multiplication operations | 690 byte (polynomial coefficients) | Semi-honest model | |
Reference [39] | LCM | modular exponentiation operations | 524 byte (cyphertext) | Semi-honest model | |
Protocol 1 | LCM | polynomial multiplication operations | 512 byte (polynomial coefficients) | Semi-honest model | |
Protocol 2 | GCD | polynomial multiplication operations | 513 byte (polynomial coefficients) | Semi-honest model | |
Protocol 3 | LCM | polynomial multiplication operations | 780 byte (polynomial coefficients) | Resist malicious spoofing | |
Protocol 4 | GCD | polynomial multiplication operations | 812 byte (polynomial coefficients) | Resist malicious spoofing |
References
- Bell, J. What Is Machine Learning? In Machine Learning and the City; John Wiley & Sons Ltd.: Hoboken, NJ, USA, 2022; pp. 207–216. [Google Scholar]
- Khan, M.M.; Alkhathami, M. Anomaly Detection in IoT-Based Healthcare: Machine Learning for Enhanced Security. Sci. Rep. 2024, 14, 5872. [Google Scholar] [CrossRef] [PubMed]
- Kumar, S.; Sharma, D.; Rao, S.; Lim, W.M.; Mangla, S.K. Past, Present, and Future of Sustainable Finance: Insights from Big Data Analytics through Machine Learning of Scholarly Research. Ann. Oper. Res. 2025, 345, 1061–1104. [Google Scholar] [CrossRef] [PubMed]
- Alwahedi, F.; Aldhaheri, A.; Ferrag, M.A.; Battah, A.; Tihanyi, N. Machine Learning Techniques for IoT Security: Current Research and Future Vision with Generative AI and Large Language Models. Internet Things Cyber-Phys. Syst. 2024, 4, 167–185. [Google Scholar] [CrossRef]
- Chen, H.; Wang, H.; Long, Q.; Jin, D.; Li, Y. Advancements in Federated Learning: Models, Methods, and Privacy. ACM Comput. Surv. 2024, 57, 46. [Google Scholar] [CrossRef]
- Hu, K.; Gong, S.; Zhang, Q.; Seng, C.; Xia, M.; Jiang, S. An Overview of Implementing Security and Privacy in Federated Learning. Artif. Intell. Rev. 2024, 57, 204. [Google Scholar] [CrossRef]
- Borana, A.; Mohanty, A.; Mukade, S.; Roy, D.A.; Vaidya, U.W. Indigenous Secure NTP Server for Time Synchronization. BARC Newsl. 2023, 7–10. Available online: https://barc.gov.in/barc_nl/2023/2023010202.pdf (accessed on 15 July 2025).
- Gao, Y.; Xie, Y.; Deng, H.; Zhu, Z.; Zhang, Y. A Privacy-preserving Data Alignment Framework for Vertical Federated Learning. J. Electron. Inf. Technol. 2024, 46, 3419–3427. [Google Scholar]
- Gen, B.; Zhong, H.; Peng, J.; Wang, D. Temporal Rule Distribution Mining of Privacy-preserving. Comput. Eng. 2008, 34, 69–70. [Google Scholar]
- Yao, A.C. Protocols for Secure Computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
- Che, X.; Zhou, T.; Li, N.; Zhou, H.; Liu, L.; Yang, X. Optimization of NTRU-type multi-key fully homomorphic encryption scheme. Adv. Eng. Sci. 2020, 52, 186–193. [Google Scholar] [CrossRef]
- Goldreich, O. Foundations of Cryptography: Volume 2, Basic Applications, 1st ed.; Cambridge University Press: New York, NY, USA, 2009. [Google Scholar]
- Kasyap, H.; Tripathy, S. Beyond Data Poisoning in Federated Learning. Expert. Syst. Appl. 2024, 235, 121192. [Google Scholar] [CrossRef]
- Ren, Y.; Hu, M.; Yang, Z.; Feng, G.; Zhang, X. BPFL: Blockchain-Based Privacy-Preserving Federated Learning against Poisoning Attack. Inf. Sci. 2024, 665, 120377. [Google Scholar] [CrossRef]
- Fiege, U.; Fiat, A.; Shamir, A. Zero Knowledge Proofs of Identity. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 1 January 1987; Association for Computing Machinery: New York, NY, USA, 1987; pp. 210–217. [Google Scholar]
- Ames, S.; Hazay, C.; Ishai, Y.; Venkitasubramaniam, M. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October 2017–3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 2087–2104. [Google Scholar]
- Li, S.; Wang, W.; Du, R. Protocol for millionaires’ problem in malicious models. Sci. Sin. Informationis 2021, 51, 75–88. (In Chinese) [Google Scholar] [CrossRef]
- Song, C.; Huang, R.; Hu, S. Private-Preserving Language Model Inference Based on Secure Multi-Party Computation. Neurocomputing 2024, 592, 127794. [Google Scholar] [CrossRef]
- Wang, L.; Guo, H.; Wu, W.; Zhou, L. Efficient and Privacy-Preserving Feature Selection Based on Multiparty Computation. IEEE Trans. Inf. Forensics Secur. 2025, 20, 3505–3518. [Google Scholar] [CrossRef]
- Rahaman, M.; Arya, V.; Orozco, S.M.; Pappachan, P. Secure Multi-Party Computation (SMPC) Protocols and Privacy. In Innovations in Modern Cryptography; IGI Global Scientific Publishing: Hershey, PA, USA, 2024; pp. 193–218. [Google Scholar]
- Zhao, J.; Zhang, Y.; Hu, C. Secure Multi-Party Key-Value Data Statistics against Malicious Models. Procedia Comput. Sci. 2024, 247, 1267–1276. [Google Scholar] [CrossRef]
- Shi, J.; Han, Y.; Guo, X.; Fei, Z.; Liu, Z.; Lv, S.; Li, T.; Liu, X. SMPCache: Towards More Efficient SQL Queries in Multi-Party Collaborative Data Analysis. IEEE Trans. Knowl. Data Eng. 2025, 37, 2111–2125. [Google Scholar] [CrossRef]
- Dou, Z.; Wang, Y.; Liu, Z.; Bi, J.; Chen, X.; Li, L. Quantum Secure Multi-Party Computational Geometry Based on Multi-Party Summation and Multiplication. Quantum Sci. Technol. 2024, 9, 025023. [Google Scholar] [CrossRef]
- Liu, W.; Su, B.; Sun, F. Efficient Quantum Secure Vector Dominance and Its Applications in Computational Geometry. IEEE Trans. Comput. 2025, 74, 2129–2143. [Google Scholar] [CrossRef]
- Zhang, Y.; Chen, Q.; Zhong, S. Efficient and Privacy-Preserving Min and k Th Min Computations in Mobile Sensing Systems. IEEE Trans. Depend. Sec. Comput. 2017, 14, 9–21. [Google Scholar] [CrossRef]
- Froomkin, A.M. The Essential Role of Trusted Third Parties in Electronic Commerce. Or. Law. Rev. 1996, 75, 49. [Google Scholar]
- Dou, J.; Ma, L.; Li, S. Secure Multi-Party Computation for Minimum and its applications. Acts Electron. Sin. 2017, 45, 1715–1721. [Google Scholar]
- Li, Z.; Chen, L.; Chen, Z.; Liu, Y. Secure multiparty computation of the maximum and the minimum in cloud environment and its statistics application. J. Cryptologic Res. 2019, 6, 219–233. [Google Scholar] [CrossRef]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 19–22 May 2012; Association for Computing Machinery: New York, NY, USA, 2012; pp. 1219–1234. [Google Scholar]
- Yang, Y.; Li, S.; Du, R. Private maximum and minimum computation. J. Cryptologic Res. 2020, 7, 483–497. [Google Scholar] [CrossRef]
- Li, S.; Xu, W.; Wang, W.; Zhang, M. Secure Maximum (Minimum) Computation in Malicious Model. Chin. J. Comput. 2021, 44, 2076–2089. [Google Scholar]
- Elgamal, T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Li, S.; Luo, D.; Liu, X.; Luo, R. Secure Computation of Maximum and Minimum Values in Data Aggregation Based on Cloud Computing. In Proceedings of the 2024 Third International Conference on Distributed Computing and Electrical Circuits and Electronics (ICDCECE), Ballari, India, 26–27 April 2024; pp. 1–6. [Google Scholar]
- Lu, Y.; Ding, G. A Novel Quantum Security Multi-Party Extremum Protocol in a d-Dimensional Quantum System. Phys. Scr. 2024, 99, 095111. [Google Scholar] [CrossRef]
- Najarkolaei, S.R.H.; Mojahedian, M.M.; Aref, M.R. Beyond Yao’s Millionaires: Secure Multi-Party Computation of Non-Polynomial Functions. arXiv 2024, arXiv:2410.17000. [Google Scholar] [CrossRef]
- Park, J. Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big Data. IEEE Trans. Consum. Electron. 2024, 70, 3042–3055. [Google Scholar] [CrossRef]
- Li, S.; Cai, X.; Wang, T.-Y. Secure Multiparty Computation for Maximum and Minimum Values Based on Quantum Homomorphic Encryption. Opt. Express 2025, 33, 16263–16274. [Google Scholar] [CrossRef] [PubMed]
- Liu, Y. Research on Two Basic Problems in Secure Multi-Party Computation. Master’s Thesis, Xidian University, Xi’an, China, 2019. [Google Scholar]
- Yang, Y.; Li, S.; Kang, J. Private Substitution and Its Application in Private Scientific Computation. Chin. J. Comput. 2018, 41, 1132–1142. [Google Scholar]
- Liu, W.; Yang, Q.; Li, Z. Quantum Multi-Party Private Set Union Protocol Based on Least Common Multiple and Shor’s Algorithm. Int. J. Quantum Inf. 2023, 21, 2340006. [Google Scholar] [CrossRef]
- Li, Z.-X.; Liu, W.-J.; Su, B.-M. Efficient Quantum Secure Multi-Party Greatest Common Divisor Protocol and Its Applications in Private Set Operations. EPJ Quantum Technol. 2024, 11, 57. [Google Scholar] [CrossRef]
- Fan, Y.; Zhu, R.; Wang, Z.; Wang, C.; Tang, H.; Dong, Y.; Cho, H.; Ohno-Machado, L. ByzSFL: Achieving Byzantine-Robust Secure Federated Learning with Zero-Knowledge Proofs. arXiv 2025, arXiv:2501.06953v1. [Google Scholar]
- Kokaj, A.; Mollakuqe, E. Mathematical Proposal for Securing Split Learning Using Homomorphic Encryption and Zero-Knowledge Proofs. Appl. Sci. 2025, 15, 2913. [Google Scholar] [CrossRef]
- Zhang, R.; Li, H.; Qian, X.; Jiang, W.; Zhang, X. An Efficient and Secure Privacy-Preserving Federated Learning via Lattice-Based Functional Encryption. In Proceedings of the ICC 2024—IEEE International Conference on Communications, Denver, CO, USA, 9–13 June 2024; pp. 2185–2190. [Google Scholar]
- Tian, H.; Wen, Y.; Zhang, F.; Shao, Y.; Li, B. Lattice Based Distributed Threshold Additive Homomorphic Encryption with Application in Federated Learning. Comput. Stand. Interfaces 2024, 87, 103765. [Google Scholar] [CrossRef]
Scheme | Method | Security Model | Performance | Applicable Scenario |
---|---|---|---|---|
Protoocl 1 | M-MKFHE scheme | Semi-honest model | Improved by 39.5% and 45.6% under different comditions | High real-time performance, high efficiency requirement |
Protocol 3 | M-MKFHE scheme Ligero ZKP system Hash function | Resistance against malicious spoofing | Only 1.39 s added to Protocol 1 | High security while maintaining certain efficiency |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, X.; Guo, X.; Luo, D.; Liang, L.; Ye, W.; Zhang, Y.; Zhang, B.; Gu, Y.; Guo, Y. HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning. Symmetry 2025, 17, 1151. https://doi.org/10.3390/sym17071151
Liu X, Guo X, Luo D, Liang L, Ye W, Zhang Y, Zhang B, Gu Y, Guo Y. HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning. Symmetry. 2025; 17(7):1151. https://doi.org/10.3390/sym17071151
Chicago/Turabian StyleLiu, Xin, Xinyuan Guo, Dan Luo, Lanying Liang, Wei Ye, Yuchen Zhang, Baohua Zhang, Yu Gu, and Yu Guo. 2025. "HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning" Symmetry 17, no. 7: 1151. https://doi.org/10.3390/sym17071151
APA StyleLiu, X., Guo, X., Luo, D., Liang, L., Ye, W., Zhang, Y., Zhang, B., Gu, Y., & Guo, Y. (2025). HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning. Symmetry, 17(7), 1151. https://doi.org/10.3390/sym17071151