Next Article in Journal
Up-to-Date Optimization of the 90Y-PET/CT Reconstruction Protocol for Volumetric Quantification in Trans-Arterial RadioEmbolization (TARE) Procedures in the Era of Theranostics
Previous Article in Journal
A Unified Equation for Prediction of Concrete Strength at Various Ages Using the Ultrasonic Pulse Velocity
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(17), 8420; https://doi.org/10.3390/app12178420
Submission received: 11 July 2022 / Revised: 13 August 2022 / Accepted: 19 August 2022 / Published: 23 August 2022

Abstract

:
Fully homomorphic encryption allows users to use the computing resources of cloud servers for the computation of encrypted data without worrying about data leakage. The fully homomorphic encryption approach has problems with excessive noise and the expansion of the ciphertext dimension after the homomorphic evaluation. The key switching technology effectively solves the problem of the ciphertext dimension expansion. The generated evaluation key is a masked secret key that must be shared between the data owner and the computational entity, so the security must be guaranteed. In the RLWE-based FHE scheme, the efficiency improvement of the key switching depends on the circular security assumption, meaning the security needs to be improved. To solve the above problems, we select the secret key from the noise distribution with variable parameters so that the evaluation key and the initial noise of the encryption scheme are smaller. Specifically, the secret key is replaced after each homomorphic evaluation to ensure the security. We use the “modulus scaling” method to control the noise generated by itself, rather than the BitDecomp technology, which is complex when applied to polynomials. Finally, we combine the packing technology that relies on the polynomial CRT (Chinese remainder theorem) to design a batch-leveled fully homomorphic encryption scheme. We analyze the scheme’s noise, security proof, and specific security parameters. Compared with the FV12 scheme, our scheme is more secure. Compared with the MB18 scheme, our evaluation key size is smaller.

1. Introduction

Fully homomorphic encryption is an ideal privacy protection scheme for the cloud environment. It can compute encrypted data without a secret key, and the resulting ciphertext can be decrypted correctly. This allows the cloud server to complete the processing of the data without disclosing sensitive information, while protecting the users’ data and privacy security and making full use of the cloud server’s computing power. At present, fully homomorphic encryption technology has been widely used in deep learning [1,2], secure multiparty computation [3,4], and other fields. The first fully homomorphic encryption scheme was proposed by Gentry [5], which was constructed based on the bounded distance decoding problem (BDDP) and sparse subset sum problem (SSSP) on the ideal lattice. Firstly, an encryption scheme that can perform finite degree homomorphic evaluation is constructed. Then, the noise growth is controlled using “bootstrapping” technology to achieve an arbitrary degree of homomorphic evaluation. Smart and Vercauteren [6] proposed a variant of Gentry’s scheme [5] SV10 with a relatively small key and ciphertext size. Then, Gentry and Halevi [7] optimized the key generation process for SV10, but the limited condition of the finite field made the key generation algorithm very complex. The first-generation FHE (fully homomorphic encryption) scheme based on the ideal lattice has many disadvantages: (1) the complex construction; (2) the low efficiency of the encryption and decryption processes; (3) the security proof of the SSSP assumption is not sufficient. The construction of the second-generation FHE scheme is based on the LWE (learning with errors) or RLWE (ring LWE) assumption [8,9], whereby the security can be reduced to standard problems in the lattice without additional assumptions. In 2011, Brakerski and Vaikuntanathan [10] first used the LWE problem to construct the BV11 scheme, which uses a re-linearization method to achieve fully homomorphic encryption, breaking the construction framework used by Gentry. In 2012, Brakerski et al. [11] constructed the BGV12 scheme. They sorted out the re-linearization technology in the BV11 scheme and proposed the key switching technology and module switching technology schemes. They constructed a leveled FHE scheme with these technologies. Then, Brakerski [12] constructed a scale-invariant FHE scheme using tensor product technology, which no longer requires the module switching technology to compress the scheme noise. Later, Fan et al. [13] proposed the FV12 scheme to transplant the LWE-based Bra12 scheme to the RLWE problem. Two optimization methods were proposed to solve the problem of the low efficiency of the RLWE-based key switching technology. However, they rely on the circular security assumption without changing the key after re-linearization, which risks leaking the key. The second-generation FHE scheme is simple and efficient. However, bootstrapping technology is needed to gain an unbound number of computations for the ciphertext. The improvement of the bootstrapping process is one of the current research directions [14,15] because of its low efficiency. The leveled fully homomorphic encryption scheme can evaluate arbitrary polynomials homomorphically, which can meet the requirements of most applications. The research on the leveled FHE scheme mainly focuses on how to reduce the ciphertext size effectively [16], control the noise growth after the homomorphic evaluation [17], and explore new methods to construct the FHE scheme [18]. The key switching technology is an important technology scheme used to control the ciphertext dimensions, and its optimization is also an important direction to improve the leveled fully homomorphic encryption scheme.
Unlike the optimization of the above fully homomorphic encryption self-construction technology, researchers have tried to make breakthroughs in parallel computing. Under the construction of the first-generation fully homomorphic scheme, Smart et al. [19] improved the SV10 scheme. They used the polynomial CRT to construct the ‘plaintext slot’ and showed how to select parameters to achieve SIMD operations while maintaining the practicability of the key generation technology [7]. Gentry, Halevi, and Smart [20] implemented the homomorphic evaluation of a multi-logarithm overhead in the RLWE-based FHE scheme using the packing technology from SV11. In 2013, Brakerski et al. [21] proposed a packing method based on the LWE assumption, which can simplify the homomorphic scheme of the data movement on the plaintext slot. However, the asymptotic efficiency is not as good as the packing method based on the RLWE with the polynomial CRT. Chen [22] proposed a multi-bit FHE scheme with a shorter public key size based on the improvement of [21]. Since then, researchers have proposed many methods to improve the parallel efficiency of the fully homomorphic encryption process [23,24].
Regarding fully homomorphic encryption, many related studies have been focused on RLWE, relying on ring polynomials. Compared to the LWE problem, RLWE has many advantages: (1) the RLWE scheme has a great algebraic structure and simple lattice cipher characteristics; (2) the polynomial product in RLWE can be realized via fast Fourier transformation [25], and the multiplication evaluation is faster than that in LWE; (3) the batch technology based on RLWE is more efficient than the multi-bit technology based on LWE. Therefore, this paper studies how to improve the efficiency and security of fully homomorphic encryption schemes based on RLWE.
The key switching technology is proposed to solve the problem of dimension expansion of the ciphertext after homomorphic evaluation, especially after homomorphic multiplication. Its essence is to encrypt the old key with a new key as the evaluation key, which is used as auxiliary information to convert the long ciphertext under the old key into the short ciphertext under the new key. The key replacement is performed to avoid the circular security assumption. The circular security assumption is that it is safe to encrypt the leveled FHE secret key under its public key. Some problems arise when encryption schemes rely on the circular security assumption. On the one hand, to design a scheme that satisfies the circular security, it is necessary to follow a specific structure that will make the scheme complex. On the other hand, the existing schemes [26,27] that can satisfy the circular security assumption have problems with noncompact ciphertexts and low encryption and decryption efficiency rates.
The key switching technology based on LWE compresses the noise introduced from the binary expansion, which is more complex for polynomials. The scheme based on RLWE achieves the compression of the ciphertext dimension using re-linearization technology. The technology also requires the evaluation key to help implement ciphertext updates, but the difference is that the key is not changed after re-linearization. The evaluation key is neither an RLWE instance nor a real encryption of the key, but rather a masking version with noise added. The scheme relies on the weak circular security assumption; that is, the scheme is still secure when the adversary obtains the evaluation key, although the security requires more proof.
Our Contribution. We first propose that the secret key s can be restricted to sampling from the error distribution on the ring via a transformation. This error distribution can be replaced by a smaller distribution with the variable parameter to make s smaller. Since the essence of the evaluation key is the encrypted secret key, selecting the key from the new distribution reduces the noise of the scheme and the size of the evaluation key. Second, we propose a new key switching technology to use the method of “modulus scaling” to reduce the introduced noise, which is simple and efficient. Our key switching technology is as efficient in the RLWE-based scheme as in the LWE-based scheme, without depending on the circular security assumption. Specifically, we enlarge the modulus to accommodate the large noise generated by the process and finally reduce the modulus and noise without affecting the ciphertext update. Changing the key after each multiplication means that the leveled FHE scheme that can evaluate the L-leveled arithmetic circuit needs L keys, which will sacrifice the efficiency.
To further improve the efficiency of the leveled fully homomorphic encryption scheme based on RLWE, we also consider using batch technology. The polynomial Chinese remainder theorem is used to package multiple plaintexts into a ciphertext to improve the utilization of space and computing resources. Finally, we obtain a batch-leveled fully homomorphic encryption scheme with the shorter key without a circular security assumption. Our parameter size is better than the MB18 [28] scheme with the same batch technology.
Organization. The second chapter describes the notation and some basic definitions we need to use. The third chapter firstly proves that the secret key can be selected from a small noise distribution, and the security of the scheme is not affected. Then, the basic encryption scheme and the optimized key switching technology are described in detail. We also give the correctness and security proof. The fourth chapter describes how to construct a batch scheme by combining our key switching technology and the packing technology based on the polynomial CRT. The correctness and security proof of the scheme are given. The fifth chapter presents the parameter setting of the scheme and the parameter comparison of other schemes. The sixth chapter provides a summary.

2. Preliminaries

Notation. In the construction of the scheme, we will use a polynomial ring R = [ x ] ( f ( x ) ) , where f ( x ) [ x ] is an irreducible polynomial with the degree d . Let f ( x ) = x d + 1 . The elements in a polynomial ring R are represented in lowercase, and the polynomial vectors are represented in bold lowercase. For example, the coefficient of element a R is represented by a i ; that is, a = i = 0 d 1 a i · x i . The infinity norm of polynomial a ’s coefficient vector is defined as a , and the l 1 -Norm is defined as a 1 . The expansion factor of R is defined as δ R = m a x { a · b ( a · b ) : a , b R } . When d is the power of 2, then δ R = d . Let q > 1 be an integer. Let q denote the set of integers ( q / 2 , q / 2 ] . For x , we use [ x ] q to represent the unique integer in q . For a R , the notation [ a ] q denotes the coefficient modulus q of polynomial a . Here, [ x ] represents an integer set { 1 , 2 , , x } ; x D denotes the random uniform sampling of x from distribution D . All logarithms are based on 2. The tensor product of two vectors v , w composed of polynomials with the same dimension is denoted as v w , and the inner product of the two tensor products is denoted as:
v w , x y = v , x · w , y .
BitDecomp   ( x n ) decomposes vector x into its bit representation. Namely, x = j = 0 log q 2 j u j with all u j 2 n outputs ( u 0 , u 1 , , u log q ) 2 n log q .

2.1. RLWE

Lyubashevsky, Peikert, and Regev [29] introduced the ring learning with errors problem.
Definition 1 (Decision RLWE).
For security parameter λ , let f ( x ) = x d + 1 , where d = d ( λ ) has a power of 2. For q = q ( λ ) 2 , let R = [ x ] / ( f ( x ) ) and R q = R / q R . Let χ = χ ( λ ) be a distribution over R . The DRLWE d , q , χ problem is used to distinguish the following two distributions: the first distribution ( a i , b i )   U ( R q 2 ) and the second distribution ( a i , b i ) R q × R q , where b i = a i · s + e i with s R q , e i χ , a i R q . The DRLWE d , q , χ assumption is that the DRLWE d , q , χ problem is difficult.
The RLWE problem is a variant of the LWE problem. DRLWE is a decision version of RLWE. In the worst case, the shortest vector problem (SVP) can be reduced to RLWE.
Theorem 1.
Let d be the power of 2, and ring R = [ x ] / ( f ( x ) ) , where f ( x ) = x d + 1 , the prime integer q = 1   m o d   d , and B = ω ( d log d ) . There is an efficiently samplable distribution χ , which can output elements of R with a length at most B with overwhelming probability, such that if there exists an efficient algorithm to solve the RLWE d , q , χ problem, then there is an efficient quantum algorithm to solve d ω ( 1 ) · H e r e , ( q / B ) is the approximate worst-case SVP problem for ideal lattices over R .
Here, we define the B-bounded distribution as a distribution from sampling size not exceeding B .
Definition 2 (Polynomial B-Bounded Distribution).
Sample x χ , x [ B , B ] , then the distribution χ on the polynomial is B-bounded, denoted as χ B .

2.2. A Generic Transformation

The binary LWE assumption given by Brakerski et al. [30] is that the original dimension n is increased to n log q to maintain the same security level when the key is selected from U ( 2 ) . In this section, we prove that the key s can be selected from R 2 , and it is safe without changing the dimensions of the key.
In the following, we prove that through a transformation T , the sample of distribution A s , χ * can be mapped to the distribution A κ , χ * . Therefore, s can be limited to be sampled from the error distribution χ rather than uniformly sampled in R q , without any security problems.
Lemma 1.
For the modulus q , there is an arbitrary s R q and error distribution χ . There is an absolute advantage of the polynomial time transformation T , which maps A s , χ * to A κ , χ * , where κ χ , and maps U ( R q * × R q ) to itself.
Proof. 
The transformation T is allowed to access the distribution D over the set R q * × R q , where the distribution D is A s , χ * or there is a uniform distribution U ( R q * × R q ) . The following involves two steps to prove the above lemma.
(1)
Transform T obtains the sample ( a ¯ , b ¯ ) R q * × R q by sampling at random from the distribution D . When D is A s , χ * , the sample ( a ¯ , b ¯ ) satisfies b ¯ = a ¯ · s + κ , where κ χ .
(2)
The samples selected from distribution D are transformed into a different distribution. The additional samples ( a , b ) R q * × R q are selected from D . The samples ( a ¯ , b ¯ ) are transformed to ( a , b ) R q * × R q by transform T , where a = ( a ¯ ) 1 · a , b = b + a · b ¯ .
Since a ¯ R q * and a U ( R q * ) , a R q * is uniform. If the distribution D is uniformly distributed U ( R q * × R q ) , because b and b ¯ are uniform, the sample ( a , b ) belongs to U ( R q * × R q ) . It holds that the transformation maps the distribution U ( R q * × R q ) to itself; if the distribution D is A s , χ * , then b = a · s + e R q , e χ , so it holds that:
b = b + a · b ¯ = a · s + e + a · ( a ¯ · s + κ ) = a · κ + e .
Therefore, ( a , b ) is selected from distribution A κ , χ * . The transformation maps the distribution A s , χ * to the distribution A κ , χ * . As such, Lemma 1 is proved. □
Lemma 2.
([31]). For m     2 , we consider m-th cyclotomic polynomials of degree   n = ϕ   ( m ) . Then, for any q 2 , the fraction of reversible elements in R q is at least 1 / p o l y ( n ,   log q ) .
According to Lemma 2, the probability of selecting reversible elements from R q is large, so the probability of selecting samples satisfying the distribution R q * × R q from the distribution R q × R q is large. Therefore, according to Lemma 1, s can be sampled from the error distribution χ.
Theorem 2.
([31]). Let Κ be the m-th cyclotomic number field with dimension n = ϕ ( m ) and let R = O Κ be its integer ring. Let α < log n / n . Let q = q ( n ) 2 , q = 1   m o d   m   be a prime integer of a polynomial bounded by n so that α q ω log n . Then, there will be a quantum reduction in the polynomial time from O ˜ ( n / α ) , the approximate SIVP (or SVP), on the ideal lattice of Κ to DRLWE q , Y α . Alternatively, for the arbitrary > 1 , we can replace O ˜ ( n / α ) ), the approximate SIVP (or SVP), by solving the DRLWE q , D ξ problem of the given samples, where ξ = α ( n / log ( n ) ) 1 / 4 .
It is enough to know that Ψ and   D ξ are the Gaussian distributions. See [32] for specific definitions. In the second reduction in Theorem 2, the DLWE of the fixed spherical error distribution D ξ can be used to replace the distribution of the error distribution in the lattice reduction. D ξ is a distribution affected by parameters. When the number of samples is small, this is desirable in applications. The reduction in both leads to essentially the same error parameters. We prove that the key s can be selected from the error distribution χ . We use the error distribution D ξ instead of the distribution χ so that s can be sampled from the error distribution D ξ , meaning the security is unchanged. When the sample number is small enough, the error distribution D ξ is limited to be small enough that s R 2 , with an overwhelming probability.

2.3. Packing

This section introduces the batch technology that we will use, the packing technology of the polynomial Chinese remainder theorem, so that each ciphertext can correspond to multiple independent plaintexts and improve the encryption efficiency.
Definition 3
(Polynomial Chinese Remainder Theorem) [20]). Let f 1 ( x ) , , f n ( x ) be n 2 pairwise coprime polynomials. For arbitrary n polynomials g 1 ( x ) , , g n ( x ) , there is a unique polynomial G ( x ) , such that G ( x ) g i ( x ) ( m o d   f i ( x ) ) and G ( x ) = i = 1 n g i ( x ) H i ( x ) M i ( x ) ( m o d   F ( x ) ) , where H i ( x ) = F ( x ) f i ( x ) ,   M i ( x ) = 1 / H i ( x ) ( m o d   f i ( x ) ) , i [ n ] .
Our scheme is based on the algebraic structure R 2 = R / 2 R = 2 [ x ] / f ( x ) . In practical applications, f ( x ) is generally set as the cyclotomic polynomial Φ m ( x ) with degree φ ( m ) = d , while φ ( · ) represents the Euler function. The cyclotomic polynomial Φ m ( x ) can be decomposed into n factors f i ( x ) with degree d under module 2, namely Φ m ( x ) = i = 1 n f i ( x )   m o d   2 , which satisfies 2 d 1 ( m o d   m ) and n · d = φ ( m ) . F p represents the finite field. According to the polynomial CRT in Definition 3, there is the following isomorphism relationship:
R 2 2 [ x ] / f 0 ( x ) × 2 [ x ] / f 1 ( x ) × × 2 [ x ] / f n 1 ( x ) F 2 d × × F 2 d
Namely, the elements on   R 2 have a mapping relationship with n elements in F 2 d 2 [ x ] / f i ( x ) . If we set T i = 2 [ x ] / f i ( x ) , i [ n ] , it holds that:
Γ : { F 2 d T i m i Γ i ( m i ) Ψ : { 2 [ x ] / f 1 ( x ) × 2 [ x ] / f 2 ( x ) × × 2 [ x ] / f n ( x ) R 2 ( h 1 , , h n ) i = 1 n h i H i ( x ) M i ( x )
where H ( x ) = Φ m ( x ) / f i ( x ) , M i ( x ) = 1 / H i ( x ) ( m o d   f i ( x ) ) . The mapping of Γ i is isomorphic from F 2 d to p [ x ] / f i ( x ) , i [ n ] and the mapping of C R T ( X ) = Γ Ψ is isomorphic from F 2 d n to R 2 .
Here, we set polynomial vectors a , b R 2 n , and according to the above isomorphism relationship we get:
C R T 1 ( C R T ( a ) + C R T ( b ) ) = a + b   m o d   2 , C R T 1 ( C R T ( a ) × C R T ( b ) ) = a × b   m o d   2 .

3. Building Block

3.1. Basic RLWE-Based Encryption

In Section 2.2, we proved that there is a transformation that means that the secret key s is selected from R 2 rather than R q with an overwhelming probability, which does not affect the security of the scheme. This will be our optimization approach to make the scheme have less initial noise. Because the evaluation key generated by the key switching contains the private key, it will be also reduced. Although the FV12 [13] scheme proposes that the private key can be selected from R 2 , the Hamming weight of the secret key is limited without further proof. The following describes our basic encryption scheme, which is a somewhat homomorphic encryption scheme. Here, q is a prime numberand χ is the error distribution on R q . The basic encryption scheme is defined as follows:
  • RE . SecretKeyGen ( 1 λ ) : Sample s R 2 . Output s k = s .
  • RE . PublicKeyGen ( s k ) : Input s k = s . Sample a R q , e χ , and then compute b = a s + e   m o d   q . Output p k = ( b , a ) R q × R q .
  • RE . Encrypt ( p k , m ) : To encrypt a message m R 2 . Set b = p k [ 0 ] , a = p k [ 1 ] , sample e 1 , e 2 χ , u R 2 . Compute c 0 = b u + q 2 · m + e 1   m o d   q , c 1 = a u + e 2   m o d   q . Output c = ( c 0 , c 1 ) R q × R q .
  • RE . Decrypt ( s k , c ) : Input s k = s . Compute m = 2 / q [ c , ( 1 , s ) ] q   m o d   2 .
Security. The semantic security of the cryptosystem follows from the RLWE assumption by noting that ( b u + e 1 ,   a u + e 2 ) is pseudorandom, meaning the ciphertext is indistinguishable from one that carries no information on the message.
To prove that the decryption is correct for properly encrypted ciphertexts, we prove the following lemma.
Lemma 3.
Using the notation of the above encryption scheme R E and assuming that χ < B , it holds that:
[ c , ( 1 , s ) ] q = q 2 · m + e ˜
with e ˜ B · ( 2 · δ R + 1 ) . This means that for B · ( 2 · δ R + 1 ) < q / 2 / 2 , the decryption work is correct.
Proof. 
By the definition of module q :
c , ( 1 , s ) = c 0 + c 1 · s = b · u + e 1 + q 2 · m + a · u · s + e 2 · s   m o d   q = q 2 · m + e · u + e 1 + e 2 · s   m o d   q .
Since the error term q 2 · m + e · u + e 1 + e 2 · s is small enough, we get e ˜ = e · u + e 1 + e 2 · s . Since e , e 1 , e 2 χ and u , s R 2 , we get u = s = 1 and get the bound term above e ˜ B · ( 2 · δ R + 1 ) .
According to the definition of module q , c 0 + c 1 · s = q 2 · m + e ˜ + q · v . Then, 2 q · ( c 0 + c 1 · s ) = m + ( 2 / q ) · ( e ˜ ϵ · m ) + 2 · v , where ϵ = q 2 q 2 < 1 . To round correctly, we need ( 2 / q ) ·   e ˜ ϵ · m < 1 / 2 . □

3.2. Homomorphic Properties of Basic Encryption

Homomorphic addition:
Let c 1 , c 2 be the ciphertexts encrypted under s . According to Lemma 3, we get [ c i , ( 1 , s ) ] q = q 2 · m i + e ˜ i , i [ 2 ] . It holds that:
c 1 + c 2 , ( 1 , s ) = q 2 · [ m 1 + m 2 ] 2 + e ˜ 1 + e ˜ 2 2 · ϵ · w
where ϵ = q 2 q 2 < 1 and m 1 + m 2 = [ m 1 + m 2 ] 2 + 2 ·   w , with w < 1 . Let e a d d = e ˜ 1 + e ˜ 2 2 · ϵ · w and e a d d < 2 · ( E + 1 ) . Here, E is the bound of the original noise term, i.e., e ˜ i < E , i [ 2 ] . We get Lemma 4.
Lemma 4.
Let c a d d = c 1 + c 2 and c 1 , c 2 be the ciphertexts encrypted under s . Then:
[ c a d d , ( 1 , s ) ] q = q 2 · [ m 1 + m 2 ] 2 + e a d d
where e a d d < 2 · ( E + 1 ) . The addition decryption is correct when e a d d < q 2 / 2 .
Homomorphic multiplication:
Let c 1 , c 2 be the ciphertexts encrypted under s and c m u l t be a multiplicative ciphertext corresponding to c 1 , c 2 . To preserve the homomorphism of the multiplication, the following structure is needed:
[ c m u l t , ( 1 , s ) ] q = q 2 · m 1 · m 2 + e m u l t .
The tensor product is used to implement ciphertext multiplication to keep the structure divided by q 2 . Therefore, we define c m u l t = 2 q · c 1 c 2 and the secret key should be s = ( 1 , s ) ( 1 , s ) . We will discuss how to use our new key switching technology to replace the keys after homomorphic multiplication in Section 3.3. Here, we continue to discuss how the ciphertext multiplication obtains homomorphism.
c m u l t , s = 2 q · c 1 c 2 , s   m o d   q
Set c ˜ = 2 q · c 1 c 2 2 q · c 1 c 2 with c ˜ 1 / 2 . Let ξ 1 = c ˜ , s and   ξ 1 < c ˜ · s 1 < 1 2 · ( δ R + 1 ) 2 . Using the properties of tensor product, we get:
c m u l t , s ξ 1 = 2 q · c 1 , ( 1 , s ) · c 2 , ( 1 , s ) .
According to Equation (1), we get:
c j , ( 1 , s ) = q 2 · m j + e ˜ j   m o d   q = q 2 · m j + e ˜ j + q · v j .
It is easy to get q · v j < δ R · c j · ( 1 , s ) and v j < δ R , where   j [ 2 ] .
Plugging Equation (3) into Equation (2), we get:
c m u l t , s ξ 1 = 2 q · ( q 2 · m 1 + e ˜ 1 + q · v 1 ) · ( q 2 · m 2 + e ˜ 2 + q · v 2 ) = q 2 · m 1 · m 2 + ξ 2 + q · ( m 1 v 2 + m 2 v 1 + 2 v 1 v 2 ) .
where ξ 2 = ( 2 e ˜ 2 m 2 ) · v 1 + ( 2 e ˜ 1 m 1 ) · v 2 + q 1 q · ( e ˜ 1 m 2 + e ˜ 2 m 1 ) + 1 q 2 q m 1 · m 2 + 2 e ˜ 1 e ˜ 2 q and e ˜ i < E < q 2 / 2 q / 4 , i [ 2 ] .
ξ 2 4 · E · δ R 2 + E · δ R .
Let e m u l t = ξ 1 + ξ 2 , and e m u l t = ξ 1 + ξ 2 1 2 · ( δ R + 1 ) 2 + 4 · E · δ R 2 + E · δ R , so that we get Lemma 5.
Lemma 5.
Let c 1 , c 2 be the ciphertexts encrypted under s . Set c m u l t = 2 q · c 1 c 2 , s = ( 1 , s ) ( 1 , s ) . It follows that:
[ c m u l t , s ] q = q 2 · m 1 · m 2 + e m u l t
where e m u l t 1 2 · ( δ R + 1 ) 2 + 4 · E · δ R 2 + E · δ R . The multiplication decryption is correct when e m u l t < q 2 / 2 .

3.3. Optimizing the Key Switching

The key switching technology was first proposed in the BGV [11] scheme, which is usually used after a homomorphic evaluation of the ciphertext to solve the problem of the dimensions of the ciphertext expanding after the tensor product. This technology converts the long ciphertext that can be decrypted by the key s 1 · s 1 into a short ciphertext c 2 that can be decrypted by another key s 2 . Some form of a key s 1 · s 1 is encrypted under the key s 2 as a hint, which is called the evaluation key, to complete this transformation. The noise introduced in the conversion process is compressed using BitDecomp technology.
BitDecomp has low efficiency in the binary expansion of polynomials. Therefore, the FHE scheme based on RLWE will not transplant the key switching technology based on LWE into RLWE. The re-linearization technology is used to compress the ciphertext dimensions without changing the key. With the re-linearization technology, it is also necessary to use the evaluation key to assist in the completion of the ciphertext compression. However, this evaluation key is a masking version containing the secret key, which is neither a real sample of the RLWE distribution nor a real encryption method. The scheme relies on a weak circular security assumption that the scheme is still secure even if the adversary obtains the evaluation key, which is not strictly proven. Moreover, there are problems that the size of the key is inversely proportional to the noise introduced by the re-linearization process, and the re-linearization process requires multiple multiplication evaluations.
In the following, we propose a new key switching technology based on RLWE, which does not need to use the BitDecomp technology, meaning we can replace the key to avoid the circular security assumption. We use the ‘modulus scaling’ method to reduce the noise using a large modulus. There is some performance loss due to the security enhancement, but our approach has more advantages during storage. Since we have proven in Section 2.2 that the key s can be selected with a small noise distribution, we can further reduce the size of our evaluation key.
Our key switching method includes two processes. First, SwitchKeyGen ( s 1 , s 2 , p ) inputs two keys and a large integer p , and the output key s 2 encrypts the key s 1 by p times as the evaluation key W s 1 s 2 . The modulus of the key is also amplified to accommodate additional noise. SwitchKey ( W s 1 s 2 , c s 1 ) inputs the evaluation key and the ciphertext c s 1 encrypted under the key s 1 and outputs the new ciphertext c s 2 encrypted under the key s 2 . The ciphertext c s 1 and the ciphertext c s 2 are encrypted for the same plaintext message with the same modulus.
-
SwitchKeyGen ( s 1 , s 2 , p ) : Input two keys s 1 R q n 1 , s 2 R q n 2 and a large integer p . Let Q = p · q . Uniformly sample a matrix composed of polynomials   A s 1 s 2 R Q n 1 × n 2 and an error vector e s 1 s 2 χ n 1 , where χ n 1 is the noise distribution over R Q n 1 . The output is a matrix of polynomials.
  • Compute b s 1 s 2 = [ A s 1 s 2 · s 2 + e s 1 s 2 + p · s 1 ] Q R Q n 1 .
  • Output the evaluation key W s 1 s 2 . The matrix W s 1 s 2 with ( n 2 + 1 ) columns consists of the matrix A s 1 s 2 with n 2 columns and b s 1 s 2 :
    W s 1 s 2 = [ b s 1 s 2 A s 1 s 2 ] R Q n 1 × ( n 2 + 1 )
-
SwitchKey ( W s 1 s 2 , c s 1 ) : To switch a ciphertext under a secret key s 1 to ( 1 , s 2 ) , output:
c s 2 = [ W s 1 s 2 T · c s 1 p ] q .
To ensure the security, the variance of χ n 1 cannot be simply taken as the variance of χ , otherwise it will lead to great security losses. In Section 5, we prove that if for some real number k > 0 , written as p · q = q k , and suppose χ < B , we need χ n 1 = B k > α 1 k · q k k · B k , where α   is a constant, e.g., α 3.758 . The correctness and security are as shown below.
Lemma 6 (Correctness).
Set s 1 R q n 1 , s 2 R q n 2 , c s 1 R q n 1 as arbitrary vectors of polynomials. Let W s 1 s 2 SwitchKeyGen ( s 1 , s 2 , p ) . Let c s 2 SwitchKey ( W s 1 s 2 , c s 1 ) . Then:
c s 2 , ( 1 , s 2 ) = c s 1 , s 1 + r   ( m o d   q ) .
where r < q · B k · δ R p + ( δ R · s 2 + 1 ) / 2 .
Proof. 
Let ϵ = ( W s 1 s 2 T · c s 1 p W s 1 s 2 T · c s 1 p ) and ϵ 1 / 2 . According to the definition:
c s 2 , ( 1 , s 2 ) = W s 1 s 2 T · c s 1 p , ( 1 , s 2 )   m o d   q = [ b s 1 s 2 A s 1 s 2 ] T · c s 1 p , ( 1 , s 2 ) ϵ , ( 1 , s 2 )   m o d   q = b s 1 s 2 · c s 1 A s 1 s 2 T · c s 1 · s 2 p ϵ , ( 1 , s 2 )   m o d   q = c s 1 , s 1 + c s 1 , e s 1 s 2 p ϵ , ( 1 , s 2 )   m o d   q
Lemma 6 is proven. According to Lemma 6, we can choose p to minimize the error so that it is less than the error of the multiplication. Then, we must choose p q 3 when B is small and does not depend on q . □
Lemma 7 (Security).
Let s 1 R q n 1 be the arbitrary vectors of polynomials. If s 2 RE . Sec retKeyGen ( 1 λ ) and W SwitchKeyGen ( s 1 , s 2 , p ) , then W is computationally indistinguishable on R Q n 1 × ( n 2 + 1 ) , assuming that DRLWE d , q , χ holds.
Proof. 
According to the key switching process, SwitchKeyGen ( s 1 , s 2 , p ) ,   W = [ b A ] R Q n 1 × ( n 2 + 1 ) , where A is a uniform matrix, b = [ A · s 2 + e + p · s 1 ] Q . Since each element of b is the ciphertext of the RE encryption scheme, b is indistinguishable from the uniform distribution U ( R Q n 1 ) . Therefore, W is computationally indistinguishable from the uniform distribution on R Q n 1 × ( n 2 + 1 ) and Lemma 7 is proven. □

4. Batch Leveled FHE Scheme

Based on the scheme described in Section 3.1, this section shows how to use the key switching technology discussed in Section 3.2 and the packing technology discussed in Section 2.3 to obtain a leveled fully homomorphic encryption scheme with better security and efficiency supporting batch processing.

4.1. Construction

In this part, we will derive an RLWE-based leveled homomorphic encryption scheme named Batch . RFHE for batch processing.
-
Batch . RFHE . Setup ( 1 L , 1 λ ) : Assume that the security parameter is λ and the circuit level is L . Let R = [ x ] / Φ m ( x ) , where Φ m ( x ) = i = 1 n f i ( x ) is a cyclotomic polynomial with degree φ ( m ) = d , and the degree of each f i ( x ) is d , where φ ( m ) = d = n · d . Let q be the modulus. Let χ = χ ( λ ) be the error distribution over R . F 2 d n the plaintext vector space, and the mapping CRT is the isomorphism mapping from F 2 d n to R 2 .
-
Batch . RFHE . KeyGen ( 1 L , 1 λ ) : Sample L + 1 polynomials { s 0 , , s L } RE . Sec retKeyGen ( 1 λ ) . Compute the public key: Ρ 0 RE . PublicKeyGen ( s 0 ) . For all i [ L ] , define s i 1 = ( 1 , s i 1 ) ( 1 , s i 1 ) R 2 3 . Then, compute:
W ( i 1 ) i SwitchKeGen ( s i 1 , s i ) .
Output p k = Ρ 0 , e v k = { W ( i 1 ) i } i [ L ] and s k = { s 0 , , s L } .
-
Batch . RFHE . Enc ( p k , ( m 0 , , m n 1 ) F 2 d n ) : First, we use the polynomial-CRT to pack the plaintext m C R T ( m 0 , , m n 1 ) R 2 , then output c RE . Encrypt ( p k , m ) .
-
Batch . RFHE . Add ( c 1 , c 2 ) : Suppose the ciphertexts c 1 , c 2 are respectively encrypted under s i 1 and s j 1 .
(1) If i j , suppose i < j , then repeat the following steps until i = j and turn to step (2):
(a)
c = c 1 ( 1 , 0 ) ;
(b)
c 1 SwitchKey ( W ( i 1 ) i , c ) ;
(c)
i = i + 1 .
(2) If i = j , perform the following steps:
(a)
c a d d ' = ( c 1 + c 2 ) ( 1 , 0 ) ;
(b)
c a d d SwitchKey ( W ( i 1 ) i , c a d d ' )
-
Batch . RFHE . Mult ( c 1 , c 2 ) : Suppose ciphertexts c 1 , c 2 encrypted and s j 1 .
(1) If i j , suppose i < j , repeat the following steps until i = j and then turn to step (2):
(a)
c = c 1 ( 1 , 0 ) ;
(b)
c 1 SwitchKey ( W ( i 1 ) i , c ) ;
(c)
i = i + 1 .
(2) If i = j , perform the following steps:
(a)
c m u l t = 2 q · c 1 c 2 ;
(b)
c m u l t SwitchKey ( W ( i 1 ) i , c m u l t ) .
-
Batch . RFHE . Dec ( s k , c ) : Assume that c is encrypted under s i . First compute:
m RE . Decrypt ( s i , c ) .
Then output:
( m 0 , , m n 1 ) C R T 1 ( m ) F 2 n .
The correctness of the scheme will be discussed together with the homomorphism of the scheme in Section 4.2.
Lemma 8 (Security).
Let d , q , χ be certain parameters, so that DRLWE d , q , χ holds and L = L ( d ) is polynomially bounded. For any ( m 0 , , m n 1 ) F 2 d n , if ( p k , e v k , s k ) Batch . RFHE . KeyGen ( 1 L , 1 λ ) , c Batch . RFHE . Enc ( p k , ( m 0 , , m n 1 ) F 2 d n ) , then it is considered that the joint distribution ( p k , e v k , c ) is uniformly indistinguishable during computation.
Proof. 
We consider the distribution ( p k , e v k , c ) and apply a hybrid argument. Firstly, based on Lemma 7, s L is used to generate W ( L 1 ) L . We prove that W ( L 1 ) L is uniformly indistinguishable. Then, based on the same argument, we replace all W ( i 1 ) i in descending order with uniform values. Finally, ( Ρ 0 , c ) are exactly the public key and ciphertext of the basic scheme in Section 3.2. Therefore, ( Ρ 0 , c ) is uniformly indistinguishable, which completes the proof of Lemma 8. □

4.2. Homomorphic Properties of the Batch FHE Scheme

The following theorem summarizes the homomorphic properties of our scheme.
Theorem 3.
For the Batch . RFHE scheme with parameters n , q , χ < B , L :
4 · δ R L · ( δ R + 1 ) L + 1 < q B
L is homomorphic.
Proof. 
Let n , q , χ < B , L be the parameters for Batch . RFHE , and compute ( p k , e v k , s k ) Batch . RFHE . KeyGen ( 1 L , 1 λ ) .
Let c 1 , c 2 :
c 1 , ( 1 , s i 1 ) = 2 q · m 1 + e 1   ( m o d   q ) c 2 , ( 1 , s i 1 ) = 2 q · m 2 + e 2   ( m o d   q )
with e 1 , e 2 E < q 2 / 2 . Define c a d d Batch . RFHE . Add ( c 1 , c 2 ) , c m u l t = Batch . RFHE . Mult ( c 1 , c 2 ) , then:
c a d d , ( 1 , s i ) = 2 q · [ m 1 + m 2 ] 2 + e a d d   ( m o d   q ) c m u l t , ( 1 , s i ) = 2 q · m 1 · m 2 + e m u l t   ( m o d   q ) ,
From Lemma 4 and Lemma 5:
e a d d 2 · ( E + 1 ) + E s w i t c h K e y e m u l t < E · δ R ( δ R + 1 ) + E s w i t c h K e y
where E s w i t c h K e y = q · B k · δ R p + ( δ R + 1 ) 2 , p = q k 1 and B k > α 1 k · q k k · B k .
The additive noise is much smaller than the multiplicative noise, so we only observe the multiplicative noise. We choose the appropriate p so that the noise introduced by the key switching is smaller than that introduced via multiplication, and the noise term E s w i t c h K e y will be ignored in the following analysis. From Lemma 3, E 0 = B · ( 2 · δ R + 1 ) , and E i + 1 = δ R ( δ R + 1 ) · E i . E L = δ R L · ( δ R + 1 ) L + 1 · B is obtained. If E L < q / 2 / 2 , the decryption is successful and Theorem 3 is proven. □

5. Parameter Setting and Efficiency Analysis

The batch scheme in this paper is mainly based on the RLWE problem, and the difficulty of the RLWE problem is analyzed according to [26].
Let q denote the modulus and d represent the degree of polynomial ring R , then let σ 2 denote the variance of the probability distribution χ .
Definition 4.
([9]). Let an m -dimensional lattice Λ based on B have a factor δ m satisfying b < δ m · d e t ( Λ ) 1 / m , where b is the shortest vector of B , then δ m is called the Hermite root factor.
Theorem 4.
([9]) Given δ , the time required to reduce the lattice basis with the Hermite factor δ m mainly depends on δ
Theorem 5.
([9]). For a Hermite factor δ m , the length of the shortest vector is computed to be α · q σ 2 2 d log 2 ( q ) log 2 ( δ ) . The base time is about log 2 ( t i m e ) = 1.8 log 2 ( δ ) 110 , where α = ln ( 1 / ε ) / π , and ε is the advantage in distinguishing attacks.
According to the above theorem, it can be quickly deduced that for a fixed d and a fixed security level, as long as σ k > α 1 k · q k k · σ k is selected, an effective parameter pair ( q , σ ) can be transformed into another effective parameter pair ( q k , σ k ) , where k > 1 is the arbitrary real number. During key switching, B k also uses this bound.
To obtain the parameters that guarantee that the homomorphism scheme of a circuit with depth L can be executed, we choose the degree d and then calculate the effective value of q . Let B = 10 · σ , then the distribution χ can be considered B bounded. According to Theorem 3, the maximum multiplication depth that Batch . RFHE can handle satisfies:
10 · 4 · δ R L · ( δ R + 1 ) L + 1 < q σ
In the above inequality, we assume that the noise introduced by key switching is less than that after the first multiplication. Therefore, we can get:
α · 10 · 4 · δ R L · ( δ R + 1 ) L + 1 < 2 2 d log 2 ( q ) log 2 ( δ )
According to Theorem 5, if we set the security level at λ , then we can set the time as 2 λ . Then, the minimum δ can be obtained as log 2 ( δ ) = 1.8 / ( λ + 110 ) . Assuming λ = 128 , we obtain δ 1.0052 , log 2 ( δ ) = 0.0076 . If we let ε = 2 64 , we get α 3.758 . To ensure that the circuit with depth L can be executed, the sizes of d and module q at different circuit depths are shown in Table 1.
Next, we compare our batch FHE scheme with the FV12 [13] and MB18 [28] schemes. The comparison shows that there is obvious optimization. In Table 2, all parameter sizes are in bits.
Compared with the FV12 scheme, since we do not rely on the circular security assumption, the scheme requires L evaluation keys for the circuit depth L . The evaluation key size of our scheme is slightly larger than that of the FV12 scheme, but we can encrypt more plaintext bits at a time, making it more secure. Compared with the MB18 scheme ( l = l o g T q , T < q is used to reduce noise), the number of encrypted plaintext bits is the same, but the size of the secret key and the evaluation key in our scheme is better.

6. Conclusions

In this paper, we prove that the secret key can be selected from the error distribution D ξ with small samples and variable parameters. A public key encryption scheme with less noise is proposed. In addition, a new key switching technology is proposed. The noise generated by the key switching is controlled by “modulus scaling”, which does not depend on the circular security assumption and generates a smaller evaluation key. It can effectively solve the problem of key switching on RLWE, sacrificing security for efficiency. The result shows that the evaluation key size of our scheme is less than that of the MB18 scheme. We construct a shorter key batch FHE scheme for RLWE with key switching technology and packing technology using the polynomial CRT, and give the noise analysis and security proof in detail. Finally, the parameter setting process of the scheme and the parameter comparison of the FV12 and the MB18 schemes are given. The result shows that the parameter size of our scheme is better than that of the MB18 scheme. When the security is improved, the evaluation key size of our scheme is slightly larger than that of the FV12 scheme.

Author Contributions

Conceptualization: Y.C. and R.H.; methodology, Y.C.; validation, Y.C., R.H. and B.Y.; formal analysis, B.Y.; writing—original draft preparation, Y.C.; writing—review and editing, Y.C.; funding acquisition, R.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation Project of China under Grant No. 62062009 and the Guangxi Innovation-Driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar]
  2. Koç, Ç.K. Formidable Challenges in Hardware Implementations of Fully Homomorphic Encryption Functions for Applications in Machine Learning. In Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security, New York, NY, USA, 13 November 2020; p. 3. [Google Scholar]
  3. Alon, B.; Chung, H.; Chung, K.M.; Lee, Y.; Shen, Y.C. Round efficient secure multiparty quantum computation with identifiable abort. In Proceedings of the 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021; pp. 436–466. [Google Scholar]
  4. Benhamouda, F.; Jain, A.; Komargodski, I.; Lin, H. Multiparty reusable non-interactive secure computation from LWE. In Advances in Cryptology—EUROCRYPT 2021, Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Cham, Switzerland, 2021; pp. 724–753. [Google Scholar]
  5. Gentry, C. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  6. Smart, N.P.; Vercauteren, F. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In Public Key Cryptography—PKC 2010, Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, 26–28 May 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 420–443. [Google Scholar]
  7. Gentry, C.; Halevi, S. Implementing gentry’s fully-homomorphic encryption scheme. In Advances in Cryptology—EUROCRYPT 2011, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2010; pp. 129–148. [Google Scholar]
  8. Goldwasser, S.; Kalai, Y.T.; Peikert, C.; Vaikuntanathan, V. Robustness of the learning with errors assumption. In Proceedings of the Innovations in Computer Science 2010, Ohrid, Macedonia, 12–15 September 2010; pp. 230–240. [Google Scholar]
  9. Lindner, R.; Peikert, C. Better Key Sizes (and Attacks) for LWE-Based Encryption. In Topics in Cryptology—CT-RSA 2011, Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 14–18 February 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 319–339. [Google Scholar]
  10. Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. In Proceedings of the 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 97–106. [Google Scholar]
  11. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory 2014, 6, 13. [Google Scholar] [CrossRef]
  12. Brakerski, Z. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology—CRYPTO 2012, Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 868–886. [Google Scholar]
  13. Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. Cryptol. Eprint Arch. 2012, 2012, 144. [Google Scholar]
  14. Bossuat, J.P.; Mouchet, C.; Troncoso-Pastoriza, J.; Hubaux, J.P. Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys. In Advances in Cryptology—EUROCRYPT 2021, Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 587–617. [Google Scholar]
  15. Lee, J.W.; Lee, E.; Lee, Y.; Kim, Y.S.; No, J.S. High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In Advances in Cryptology—EUROCRYPT 2021, Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 618–647. [Google Scholar]
  16. Agrawal, S.; Goldwasser, S.; Mossel, S. Deniable fully homomorphic encryption from learning with errors. In Advances in Cryptology—CRYPTO 2021, Proceedings of the 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 641–670. [Google Scholar]
  17. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
  18. Doröz, Y.; Hoffstein, J.; Pipher, J.; Silverman, J.H.; Sunar, B.; Whyte, W.; Zhang, Z. Fully homomorphic encryption from the finite field isomorphism problem. In Public-Key Cryptography—PKC 2018, Proceedings of the 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 125–155. [Google Scholar]
  19. Smart, N.P.; Vercauteren, F. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 2014, 71, 57–81. [Google Scholar] [CrossRef]
  20. Gentry, C.; Halevi, S.; Smart, N.P. Fully homomorphic encryption with polylog overhead. In Advances in Cryptology—EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 465–482. [Google Scholar]
  21. Brakerski, Z.; Gentry, C.; Halevi, S. Packed ciphertexts in LWE-based homomorphic encryption. In Public-Key Cryptography—PKC 2013, Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–13. [Google Scholar]
  22. Chen, Z.; Song, X.; Zhao, X. A short public key multi-bit fully homomorphic encryption scheme on LWE. Comput. Res. Dev. 2016, 53, 2216–2223. [Google Scholar]
  23. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachene, M. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Advances in Cryptology—ASIACRYPT 2016, Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 4–8 December 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–33. [Google Scholar]
  24. Kim, S.; Jung, W.; Park, J.; Ahn, J.H. Accelerating number theoretic transformations for bootstrappable homomorphic encryption on GPUS. In Proceedings of the 2020 IEEE International Symposium on Workload Characterization (IISWC), Beijing, China, 27–30 October 2020; pp. 264–275. [Google Scholar]
  25. Brigham, E.O. The fast Fourier Transform and Its Applications; Prentice-Hall Inc.: Hoboken, NJ, USA, 1988. [Google Scholar]
  26. Barak, B.; Haitner, I.; Hofheinz, D.; Ishai, Y. Bounded Key-Dependent Message Security. In Advances in Cryptology—EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 423–444. [Google Scholar]
  27. Brakerski, Z.; Goldwasser, S.; Kalai, Y.T. Black-Box Circular-Secure Encryption Beyond Affine Functions. In Proceedings of the 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011; pp. 201–218. [Google Scholar]
  28. Li, M.; Hu, B. A New Fully Homomorphic Encryption Scheme on Batch Technique. In Cloud Computing and Security, Proceedings of the 4th International Conference, ICCCS 2018, Haikou, China, 8–10 June 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 160–171. [Google Scholar]
  29. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Advances in Cryptology—Eurocrypt 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
  30. Brakerski, Z.; Langlois, A.; Peikert, C.; Regev, O.; Stehlé, D. Classical hardness of learning with errors. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Palo Alto, CA, USA, 1–4 June 2013; pp. 575–584. [Google Scholar]
  31. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
  32. Lyubashevsky, V.; Peikert, C.; Regev, O. A toolkit for ring-LWE cryptography. In Advances in Cryptology—EUROCRYPT 2013, Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 35–54. [Google Scholar]
Table 1. Dimensions of degree d and modulus q at the different circuit depths.
Table 1. Dimensions of degree d and modulus q at the different circuit depths.
L 0151015
d 1024 2048 8192 16,384 32,768
log q 11 27 91 183 225
Table 2. A scheme parameter size comparison.
Table 2. A scheme parameter size comparison.
SchemePlaintextsCiphertext Public KeySecret KeyEvaluation Key
FV12 Ο ( 1 ) 2 d l o g q 2 d l o g q ( d + 1 ) l o g q 2 l · d · l o g q
MB18 Ο ( n ) 2 d log q 2 d log q ( L + 1 ) ( d + 1 ) log q 2 l · d · L · log q
Our scheme Ο ( n ) 2 d log q 2 d log q ( L + 1 ) ( d + 1 ) 6 d L log q
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Chen, Y.; Huang, R.; Yang, B. Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE. Appl. Sci. 2022, 12, 8420. https://doi.org/10.3390/app12178420

AMA Style

Chen Y, Huang R, Yang B. Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE. Applied Sciences. 2022; 12(17):8420. https://doi.org/10.3390/app12178420

Chicago/Turabian Style

Chen, Yuyue, Ruwei Huang, and Bo Yang. 2022. "Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE" Applied Sciences 12, no. 17: 8420. https://doi.org/10.3390/app12178420

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop