Next Article in Journal
Performance and Modification Mechanism of Recycled Glass Fiber of Wind Turbine Blades and SBS Composite-Modified Asphalt
Previous Article in Journal
Studying the Tribological Properties of Coffee Oil-Loaded Water-Based Green Lubricant
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(10), 6343; https://doi.org/10.3390/app13106343
Submission received: 19 March 2023 / Revised: 13 May 2023 / Accepted: 15 May 2023 / Published: 22 May 2023

Abstract

:
Aiming at the problem that the fully homomorphic encryption scheme based on single identity cannot satisfy the homomorphic operation of ciphertext under different identities, as well as the inefficiency of trapdoor function and the complexity of sampling algorithm, an improved lattice MIBFHE scheme was proposed. Firstly, we combined MP12 trapdoor function with dual LWE algorithm to construct a new IBE scheme under the standard model, and prove that the scheme is IND-sID-CPA security under the selective identity. Secondly, we used the eigenvector method to eliminate the evaluation key, and transform the above efficient IBE scheme into a single identity IBFHE scheme to satisfy the homomorphic operation. Finally, we improved the ciphertext extension method of CM15 and constructed a new Link-mask system that supports the transformation of IBFHE scheme under the standard model, and then, converted the above IBFHE scheme into MIBFHE scheme based on this system. The comparative analysis results showed that the efficiency of this scheme is improved compared with similar schemes in the trapdoor generation and preimage sampling, and the dimension of lattice and ciphertext size are significantly shortened.

1. Introduction

With the continuous development of cloud computing, cloud computing faces the security problem of how to ensure data privacy in the process of implementing applications. In 1978, Rivest et al. [1] proposed the idea of homomorphic encryption to protect data security. Homomorphic encryption has special properties that it can perform effective operations on ciphertext without decryption in the phase of processing data ciphertext, which is equivalent to encrypting the plaintext after corresponding operations. Therefore, how to construct a scheme with homomorphic properties became a difficult problem for cryptographers. Until 2009, Gentry [2] proposed the first FHE (full homomorphic encryption) scheme based on ideal lattice. Since then, FHE became a research hotspot in the field of cryptography. Cryptographers proposed a series of FHE schemes based on different theoretical foundations, including integer-based FHE schemes (such as [DGHV10] scheme [3]), RLWE-based (Ring Learning with Errors, RLWE) FHE schemes (such as [BV11a] scheme [4]), LWE-based FHE schemes (such as [BV11b, BGV12] scheme [5,6]) and FHE scheme with eigenvector (such as [GSW13] scheme [7]).
As an important extension of the public key encryption systems, FHE needs to consider the problem of identity authentication in the cloud computing environment. The general method is to introduce public key certificates for authentication. However, the existence of public key certificates brought additional costs to the entire cryptosystem in all aspects such as computing, storage, communication and management. Additionally, the existing FHE systems generally have the problem of large public key size.
In 1984, Shamir [8] first proposed the IBE (identity-based encryption) scheme. Its central idea is to generate a public key from the user’s unique identity (such as e-mail address, mobile phone number, etc.) and public parameters, so that there is no need to issue an additional public key for each user. The user’s secret key can be generated by the trusted third party center (Key Generate Center, KGC) using the identity and the system’s master secret key. It eliminates the additional overhead associated with public key certificates and can manage keys more efficiently. Therefore, scholars began to study how to combine homomorphic encryption and identity-based encryption to construct the scheme of IBFHE (identity-based full homomorphic encryption), which has the advantages of FHE and IBE at the same time. It can not only perform access control and homomorphic operation on identity ciphertext, but also effectively manage the key. In 2010, Naccache [9] first proposed the open issue of how to construct identity-based full homomorphic encryption scheme at the CRYPTO’2010 conference. In 2013, Gentry et al. [7] constructed the first IBFHE scheme based on the LWE problem with the method of eigenvectors, and also proposed a transformation mechanism that can transform the IBE scheme satisfying the corresponding conditions into the related IBFHE scheme, which solved the above open problem to some extent. However, it is only applicable to single-identity encryption scenarios. It can only perform homomorphic operations on ciphertext encrypted under the same identity, and cannot perform homomorphic operations on ciphertext encrypted based on different identities. However, in many real-world scenarios, homomorphic-encrypted ciphertexts are usually encrypted under different identities.
In 2014, Clear and McGoldrick [10] constructed a multi-identity based full homomorphic encryption (MIBFHE) scheme. However, the construction largely depended on indistinguishable obfuscation [11]. Since it is difficult to realize indistinguishable obfuscation at present, the current efficiency is very low, and the security of the scheme cannot be based on a recognized computational problem. In 2015, Clear and McGoldrick [12] extended the FHE scheme constructed by Gentry et al. [7] to the first MIBFHE scheme based on the standard LWE problem (this scheme is called CM15 scheme), but the process of ciphertext expansion is complex and the noise growth is too fast. In 2019, TU et al. [13] made use of the transformation mechanism of [12] and combined with the hierarchical identity-based encryption scheme proposed by Cash et al. [14] to construct a hierarchical multi-identity full homomorphic encryption scheme. In the same year, Shen et al. [15] proposed a hierarchical multi-identity fully homomorphic encryption scheme based on the multi-key scheme of Mukherjee et al. [16]. In 2020, Pal and Dutta [17] constructed a multi-identity multi-attribute MIBFHE scheme with chosen ciphertext security on the basis of multi-key full homomorphism, but their extension process uses Witness Pseudorandom Function (WPRF), which is a non-standard assumption. In 2021, Shen et al. [18] constructed a compressible multi-key and multi-identity fully homomorphic encryption based on the compressible FHE scheme proposed by Gentry et al. [19]. In 2022, Liu et al. [20] constructed a hierarchical multi-hop MIBFHE scheme based on the IBE scheme proposed by Gentry et al. [21] and the hierarchical multi-hop multi-key FHE scheme proposed by Peikert et al. [22].
The trapdoor generation of the above scheme is quite complex and too inefficient in terms of both operation and output’s quality, which is not suitable for practice. It mainly used the trapdoor generation algorithm of [23,24], which involves the calculation of complex HNF (Hermite Normal Forms) and matrix inversion operations. Although the dimension and quality of its output are asymptotically optimal, the hidden constant factor is quite large. In addition, the preimage sampling algorithm of [21] needs to perform high-precision real number orthogonalization iterative operation during the sampling process, resulting in high complexity of the preimage sampling.
In 2012, Micciancio et al. [25] proposed a new trapdoor generation algorithm and corresponding preimage sampling algorithm (this scheme is called MP12 scheme). Compared with the structure of [23,24], it is essentially equivalent to one-time multiplication operation of two random matrices, which does not involve the calculation of complex HNF and matrix inversion operations. Its terms are chosen independently in the appropriate probability distribution, so it is more efficient. At the same time, Micciancio also pointed out that MP12 trapdoor can be used to optimize all lattice-based IBE schemes, but no specific scheme is given.
Our Contribution. In view of the above problems, in order to make the lattice MIBFHE scheme more practical, solving the problem of inefficient trapdoor generation must be considered. In this paper, we proposed an improved scheme using the transformation mechanism of [12]. First, based on the trapdoor function designed by Micciancio et al. [25] and the IBE scheme of Agrawal et al. [26], we proposed a new IBE scheme under the standard model, and proved that the scheme is IND-sID-CPA security under selective identity. Then, based on the above efficient IBE scheme and the eigenvector method proposed by Gentry et al. [7], which eliminate the evaluation key, the IBE scheme in this paper is transformed into a single-identity IBFHE scheme that satisfies homomorphic operation. Finally, a Link–Mask system was reconstructed based on the ciphertext extension method of [12], and IBFHE was converted into MIBFHE using the reconstructed extended ciphertext method and the masking scheme.
Organization. The second chapter introduces some notation we need to use throughout the paper, and reviews important definitions, including the trapdoor generation algorithm and LWE hardness problem. The third chapter firstly constructs an efficient IBE scheme, and proves the correctness and security of the IBE scheme. The parameter setting of the scheme and the parameter comparison of other schemes are introduced. The fourth chapter introduces how to use the approximate eigenvector to transform the IBE scheme constructed in the third chapter into the IBFHE scheme, and proves the correctness and security of the scheme. The fifth chapter uses the L i n k M a s k algorithm constructed in this paper to transform the IBFHE scheme in the fourth chapter into MIBFHE scheme, and also gives the correctness and security proof of the scheme, as well as the efficiency comparison analysis of the scheme. The sixth chapter is a summary.

2. Preliminaries

Notation. There are some notations that we will use throughout this paper. We denote  / q  as  q  and its elements are in the range of  q / 2 ,   q / 2 . We use bold uppercase letters (e.g.,  A , B ) to represent matrices, and bold lowercase letters (e.g.,  a , b ) to represent vectors. All vectors in this paper are default column vectors. For a vector  a = a 1 , a 2 , , a n q n ,  a i  denotes the i-th component scalar. For a matrix  A q n × m ,  A i , j  denotes the  i -th row and the  j -th column element of  A . Let denote the Euclidean norm of a vector  a  as  a = a i 2  and  s 1 R  represent the maximum singular value of matrix  R . We denote  A | B  as the concatenation of two matrices.
Let n denote the security parameter. We define n = 1 , 2 , , n for any positive integer n . Let n e g l n denote a negligible function that grows slower than n c for any constant c > 0 and any sufficiently large value of n . We say that an event happens with overwhelming probability if it happens with probability at least 1 n e g l n for some negligible n e g l · . Let ω denotes the degree of asymptotic when f n = ω g n . That is lim n f n g n = for any positive integer c and a positive integer d satisfy n > d , 0 c g n < f n .

2.1. Relevant Definitions of Lattice

Definition 1.
(Lattice) Let  b 1 , b 2 , , b m n  be  m  linearly independent vectors on the n-dimensional Euclidean space  n . Set  B = b 1 | b 2 b m n × m , and lattice  Λ B  can be expressed linearly by the integer coefficients of all these vectors of  b 1 , b 2 , , b m , as defined follows:
Λ B = y n :   s m , y = B s = i = 1 m s i b i
where the linear independent vector  b 1 , b 2 , , b m which is a basis of the lattice form a lattice space, with dimension n and rank m , for m > n . When n = m , the Λ B is a full-rank lattice, the scheme is usually constructed with the full-rank lattice. Here, we are interested in integer lattices, i.e., when s is contained in m .
Definition 2.
( q -Module Lattice) For  n , m , q , where  q  is prime,  A q n × m  and  u = q n , define:
Λ q A = y q m :   s q n , A T s = y mod   q
Λ q A = x q m :   A x = 0 mod   q
Λ q u A = x q m :   A x = u mod   q
where Λ q u A is the coset of Λ q A . Λ q u A is a shift of Λ q A which satisfies t + Λ q A = Λ q u A , for t Λ q u A .

2.2. Discrete Gaussian Distribution

Definition 3.
(Gaussian-Shaped Function [27]) For any real number σ > 0 , any vector c n , and the standard deviation σ , where x n . Gaussian-shaped function is defined as
ρ σ , c x = exp π x c 2 σ 2
Definition 4.
(Discrete Gaussian Distribution [27]) Let lattice  Λ n × m , for any real number  σ > 0 , any vector  c n , the standard deviation  σ , where  x Λ . The discrete Gaussian distribution with distribution center  c   is defined as
D Λ , σ , c x = ρ σ , c x ρ σ , c Λ = ρ σ , c x v Λ ρ σ , c v
For convenience, we abbreviate ρ σ , 0 and D Λ , σ , 0 as ρ σ and D Λ , σ . When σ = 0 , we use ρ to express ρ 1 . Distribution D Λ , σ , c is usually defined over the lattice Λ = Λ q A for a matrix A q n × m or over a coset Λ = t + Λ q A , where t m .

2.3. LWE Hardness Problem

The security of all our structures is reduced to the LWE problem, which was first defined by Regev [27] in 2005. It proved to be a non-deterministic polynomial (NP) problem with polynomial complexity.
Definition 5.
(LWE Hardness Problem [27]) Consider a positive integer n, a prime q, a noise distribution χ over q , and uniformly random secret key s q n . An q , n , χ LWE problem include accessing an unspecified challenge oracle O , that is, the oracle can be a noisy pseudo-random sampler O s with some constant random secret key s q n , or it can be a truly random sampler O $ . The behaviors of the two kinds of samplers are as follows.
O s : outputs sample of the form ( u i , v i ) = u i , u i , s + x i q n × q , where s q n is a randomly uniform and invariant secret vector, u i q n is a randomly uniformly selected vector, and x i q is fresh sample from χ .
O $ : outputs truly uniform random samples from q n × q .
The q , n , χ LWE problem allows repeated queries to the challenge oracle O . For a random s q n , if LWE a d v A = | Pr A O s = 1 Pr A O $ = 1 is non-negligible, we say that algorithm A can solve the q , n , χ LWE problem, where LWE a d v A .represents the advantage of algorithm A in solving the q , n , χ LWE problem.
Regev [27] showed that for some noise distributions χ , denoted Ψ ¯ α . The LWE problem is as difficult as the worst-case SIVP and GapSVP under quantum reduction (see also [28]).
Definition 6.
([27]) Consider a positive integer n , a real parameter α = α n 0 , 1 , and a prime q . Denote Ψ α as the normal distribution on q with the mean 0 as the Gaussian center and the standard deviation α 2 π , whose corresponding discrete distribution is Ψ ¯ α .
Lemma 1.
([27]) Consider positive integer n , q  and  α 0 , 1 , if there is an efficient, possibly quantum, algorithm to solve the q , n , Ψ ¯ α LWE problem for α q > 2 n , then in the worst case, there is an efficient polynomial quantum algorithm to solve the SIVP and the GapSVP problems with an approximate factor of O ˜ n / α .

2.4. Preimage Matrix

Lemma 2.
([25]) Consider an odd prime q and a positive integer n , m , m . For any m n log q , there exists a fixed efficiently computable preimage matrix M q n × m and an efficiently computable deterministic “short preimage” function M 1 · : q n × m · q m × m that satisfies the following conditions. For any m , when matrix A q n × m is input, the function M 1 A outputs a bit-matrix M 1 A 0 , 1 m × m such that M M 1 A = A .
We can regard M as a special matrix. For those familiar with GSW13 [7] encryption, multiplication M is the BitDecomp 1 operation, and the function M 1 · is called BitDecomp . Note that M 1 · itself is not a matrix, but rather an efficiently computable function.
Let x , y be vectors of some dimension n over q . Let k = log q and w = n k . Let BitDecomp ( x ) be the w -dimension vector x = x 1 , 0 , , x 1 , k 1 , , x n , 0 , , x n , k 1 , where x i , j is the j -th bit in x i ’s binary representation. bits ordered least significant to most significant. Let BitDecomp 1 x = 2 j x 1 , j , , 2 j x n , j = 𝒙 be the inverse of BitDecomp , but well-defined even when the input is not a 0 / 1 vector. Let Flatten x = BitDecomp BitDecomp 1 x , a w -dimension vector with 0 / 1 coefficients. BitDecomp A , BitDecomp 1 A , or Flatten A be the matrix formed by applying the operation to each column of A separately. Finally, let Powersof 2 y = y 1 , 2 y 1 , , 2 k 1 y 1 , , y n , 2 y n , , 2 k 1 y n . Has the following properties:
(1)
BitDecomp x , Powersof 2 y = x , y .
(2)
x , Powersof 2 y = BitDecomp 1 x , y = Flatten x , Powersof 2 y .

2.5. Trapdoor Function and Trapdoor Generation Algorithm

Definition 7.
(MP12 Trapdoor [25]) For any integer  n > 1 ,  q 2 ,  m = O n log q ,  k = log q ,  m ¯ = m n k ,  w = n k ,  m w n . Set matrices  A n × m  and  G q n × w , and the corresponding  G -trapdoor matrix of  A  is  R m ¯ × w , which satisfies  A R I n k = H G , where  H q n × n is an invertible matrix, and  H  is called label of the trapdoor. The trapdoor’s quality depends on the maximum singular value  s 1 R .
Lemma 3.
(Trapdoor Generation Algorithm [25]) For  n 1 , q 2 , m = O n log q 2 n log q , m ¯ = m n k , w = n k , k = log q , modulus  q = q n , invertible matrix  H q n × n , construct a gadget matrix  G = I n g T n × n k , where  g T = 1 , 2 1 , 2 2 , , 2 k 1 q k . Randomly choose uniform matrix  A ¯ q n × m ¯ . There exists a trapdoor generation algorithm  T r a p G e n 1 n , 1 m , q , outputs matrix  A = A ¯ | H G A ¯ R q n × m  and its trapdoor matrix  R m ¯ × w  where  A  is statistically indistinguishable from  q n × m  and the size of trapdoor is  s 1 R m ω log n .
Lemma 4.
(Sampling Algorithm [25]) As same as the parameter of Lemma 3, let  u q n  be an  n -dimensional random vector, Gaussian parameter  σ s 1 R · ω log n , and there exists a PPT (probability polynomial time) algorithm  S a m p l e D A , R , u , σ , output a vector  t q m  closing to the discrete Gaussian distribution  D · q u A , σ ω log n , satisfying  A · t = u   m o d   q , where  P r t D · q u A , σ ω log n : t > σ m n e g l n .

3. Identity-Based Encryption Scheme

In order to construct a more efficient IBFHE scheme, we first need to construct an IBE scheme with better performance. Next, we improve the IBE scheme of Agrawal et al. [26] based on the MP12 trapdoor generation algorithm and sampling algorithm to make the parameters of the scheme more compact.

3.1. Construction

The basic parameter definition of the scheme: Let n as security parameter, q = q n as modulus, m = O n log q , randomly uniform matrix A q n × m and its corresponding trapdoor R m ¯ × w , where m ¯ = m n k , w = n k , k = log q , m = m + 1 ; Construct a gadget matrix G = I n g T n × w for g T = 1 , 2 1 , 2 2 , , 2 k 1 q k and I n is an n × n identity matrix; encoding function with FRD (full-rank differences) H : q n q n × n .
-
I B E . S e t u p 1 n : Input the security parameter n and generate the basic parameter q = q n , m = O n log q . Randomly and uniformly choose a matrix A ¯ q n × m ¯ and an n-dimensional vector u q n . Run the trapdoor generation algorithm T r a p G e n 1 n , 1 m , q to generate matrix A = A ¯ | A ¯ R q n × m and its trapdoor matrix R m ¯ × w . Output master public key M P K = A , u and master secret key M S K = R .
-
I B E . E x t r a c t M P K , M S K , i d : Input the master public key M P K , master secret key M S K , and user’s identity vector i d q n . Using FRD encoding function H : q n q n × n , map each user’s i d to an invertible matrix H i d q n × n . Let A i d = A + 0 | H i d G = A ¯ | H i d G A ¯ R q n × m , run the sampling algorithm S a m p l e D A i d , R , u , σ to generate secret key t i d q m corresponding to each user’s i d , satisfying A i d t i d = u   m o d   q . Set A i d = [ u | A i d ] q n × m . Output secret key s i d = 1 , t i d q m , satisfying A i d s i d = 0   m o d   q .
-
I B E . E n c M P K , i d , b : Input the master public key M P K , user’s identity vector i d q n and encrypted plaintext message b 0 , 1 . Let μ = b q 2 , 0 , , 0 q m . Randomly choose a uniform vector y $ 0 , 1 n and an error vector e $ χ Ψ ¯ α m according to the LWE error distribution. Output ciphertext vector c i d = A i d T y + μ + e q m .
-
I B E . D e c M P K , s i d , c i d : Input the master public key M P K , user’s secret key s i d and ciphertext c i d to decrypt. Compute b = s i d T c i d q . If b | q 2 | < | q 4 | , output b = 1 ; If b < | q 4 | , output b = 0 .

3.2. Correctness and Parameters

Theorem 1.
([21]) When m 2 n log q , α σ m + 1 · ω log n 1 , q 5 σ m + 1 , the IBE scheme constructed in Section 3.1 is successfully decrypted with great probability.
Proof. 
It can be obtained from the decryption formula
s i d T c i d = s i d T A i d T y + μ + e = s i d T A i d T y + s i d T , μ + s i d T , e = b q 2 + s i d T , e  
According to [21], when α σ m + 1 · ω log n 1 , q 5 σ m + 1 can satisfy s i d T , e q 5 with a great probability. Due to s i d T , e q 5 < q 4 , when s i d T , e < q 4 , if b = 1 , then s i d T , c i d q 2 < q 4 ; If b = 0 , then s i d T , c i d < q 4 , obviously the decryption algorithm can successfully decrypt with great probability.
According to the above analysis and Lemma 1, when α and q reach the extreme value, respectively, there is α · q = 5 m + 1 ω log n > 5 2 n log q ω log n > 2 n , satisfying the security requirements of LWE problem, that is α q > 2 n . To meet the above requirements, set scheme parameter m , q , σ , α : m = 2 n log q ,   q = m 3 2 n ω log n ,   σ = m ω log n ,   α < m ω log 2 n 1 .□

3.3. Security Reduction

Theorem 2.
When  m 2 n log q , if the  q , n , Ψ ¯ α L W E  hardness assumption holds, the basic IBE scheme given in this section is IND-sID-CPA (Indistinguishable from Random, Select-Identity, Chosen-Plaintext Attachment) security.
Proof. 
For the IBE scheme proposed in this paper, we use a series of IND-sID-CPA security games proposed by Agrawal et al. [26] under the standard model to prove the security. The security model is established by a sequence game between adversary A and challenger C .The steps are as follows:
Game0 Game0 is a standard original IND-sID-CPA game between adversary A and challenger C .
Game1 Let i d be the identity of adversary A who plans to attack. Compared with Game0, the challenger changes the way to generate matrix A , and randomly generates A = A ¯ | H i d G A ¯ R . From lemma 3, we can see that G e n T r a p algorithm in Game0 generates matrix A = A ¯ | H i d G A ¯ R . From the Left over Hash lemma [29], distribution A ¯ , A ¯ R and distribution A ¯ , B are statistically indistinguishable, for B q n × w . Therefore, in the view of adversary A , the matrix in Game0 and in Game1 are statistically indistinguishable, and adversary A cannot distinguish Game0 and Game1 with negligible advantages.
Game2 The difference between Game2 and Game1 is that Challenger C changes the corresponding way to query i d i d secret key. Game2 uses G e n T r a p algorithm to generate matrix G and lattice Λ q G trapdoor matrix R G . Keeping the form of A = A ¯ | H i d G A ¯ R in Game1. According to the definition of FRD encoding function, H i d H i d is nonsingular. Challenger C can respond to the secret key query of adversary A through the trapdoor matrix R G to sample the preimage. Run sampling algorithm t i d S a m p l e D A i d , R G , u , σ and output secret key s i d = 1 , t i d to adversary A . If i d = i d , then H i d H i d is a singular matrix, and the game ends. The distribution D · q u A i d , σ ω log n of s i d in Game2 and s i d in Game1 are statistically indistinguishable, so adversary A cannot distinguish Game1 and Game2 with negligible advantages.
Game3 The difference between Game3 and Game2 is that the challenge ciphertext is always selected as a random independent element of q m in the ciphertext space, so the advantage of adversary A is zero.
For PPT adversary A , it is still necessary to prove that the adversary cannot distinguish Game2 and Game3 in computation through the hardness of the LWE problem. Assuming adversary A has non-negligible advantage in distinguishing Game2 and Game3, we use adversary A to construct an LWE algorithm E . Recall from definition 5 that an LWE problem instance is provided as a sampling O which can be either truly random O $ or noise pseudo-random O s . Challenger C uses the adversary A to distinguish the two. The steps are as follows:
Instance Challenger C requests from O and receives m ¯ + 1 samples u i , v i q n × q , for i = 0 , 1 , , m ¯ + 1 .
Target Adversary A declares to challenger C the target identity of the planned attack i d .
Setup Challenger C sets M P K according to the target identity i d .
(1)
Challenger C uses the known samples to construct matrix A ¯ = u 1 , u 2 , , u m ¯ q n × m ¯ .
(2)
Take u 0 as a common random vector u = u 0 q n .
(3)
Select R D m ¯ × w from the distribution D and construct the matrix A 1 = H i d G A ¯ R .
(4)
Send the common parameter u , A ¯ , A 1 to the adversary A .
From Left over Hash lemma [29], for an adversary A , matrix A 1 is uniformly indistinguishable.
Queries1 Similar to Game2, Challenger C responds to each secret key query of adversary A .
Challenge The adversary submits challenge plaintext b 0 , 1 to challenger C , and challenger C outputs challenge ciphertext c i d for target identity i d :
(1)
Let v = v 1 , , v m ¯ T q m ¯ .
(2)
Hide plaintext message b through constructing c 0 = v 0 + b q 2 .
(3)
Let c 1 = v R T v + e q m ,for e Ψ ¯ α q w .
(4)
Select random bit r $ 0 , 1 . When r = 0 , send c = c 0 , c 1 to the adversary A ; when r = 1 , randomly and uniformly select c i d q m to pass to the adversary A .
Attention: When O = O s , the distribution of c is indistinguishable from the challenge ciphertext in Game2. From the definition of the LWE problem, we can know that v = A ¯ T s + e   A i d = A ¯ | H i d H i d G A ¯ R = A ¯ | A ¯ R .Thus
c 1 = v R T v + e = A ¯ T s + e R T A ¯ T s + e + e = A i d T s + e R T e + e
The right side of the equation is the challenge ciphertext c 1 in Game 2; c 0 = u 0 T s + e + b | q 2 | is the challenge ciphertext c 0 in Game2, for e Ψ ¯ α q . Thus c is a valid ciphertext of b corresponding to identity i d .
When O = O $ , v 0 q and v q m ¯ are then uniformly selected. According to the Left over Hash lemma [29], R T v obeys the discrete random distribution, so the R T v + e also obeys the discrete random distribution. Therefore, the distribution of challenge ciphertext c is indistinguishable from Game3, and is randomly selected by the challenger C from q m . Queries2 The adversary A can continue to query the secret key in the same way as Queries1.
Guess The adversary A distinguishes whether the ciphertext is a random independent vector on q m or a valid ciphertext of plaintext message b , and the challenger C answers whether the samples in the LWE problem are from O s or O $ according to the guess results.
In summary, when O = O s , the view of the adversary A is the same as Game2; when O = O $ , adversary A has the same view as Game3. Because the advantage of algorithm E in solving the LWE problem is the same as that of adversary A in distinguishing Game2 and Game3, and because there is no PPT algorithm that can effectively solve the LWE problem; thus, the scheme is IND-sID-CPA secure, and the proof is over. □

3.4. Efficiency Analysis of IBE Scheme

We compared the parameters of the proposed IBE scheme with the ABB-IBE scheme proposed by Agrawal et al. [26] with the same security as this scheme. See Table 1 for comparison results.
From the analysis in Table 1, it can be seen that the main efficiency parameters of the IBE scheme in this paper were significantly optimized. Compared with the ABB10-IBE trapdoor generation algorithm based on [23], this scheme uses the MP12 trapdoor generation algorithm to reduce the lattice security dimension from 6 n log q to 2 n log q , and the size of the master secret keys is selected from a short vector in a reasonable Gaussian distribution, so the scale of the public parameters, key size, and ciphertext size of this scheme are reduced.

4. Identity-Based Full Homomorphic Encryption Scheme

Based on the efficient IBE scheme proposed above, a new identity-based fully homomorphic encryption scheme was further constructed. We used the gadget matrix to replace Powersoft2, BitDecomp and Flatten to obtain new encryption and decryption forms. At the same time, we use the “approximate eigenvector” technology to eliminate the evaluation key in homomorphic encryption to obtain a more concise identity-based full homomorphic encryption scheme.

4.1. Construction

The basic parameter definition of the scheme: Let n as security parameter, L represents the maximum depth of homomorphic calculation allowed for the circuit, q = q n , L is a sufficiently large prime, and m , m , m ¯ , w , k and FRD encoding function H are the same as the definitions in the above IBE encryption scheme. Define N = m + 1 k . We construct another gadget matrix M = I m g T m × N , where g T = 1 , 2 1 , 2 2 , , 2 k 1 q k and I m is a m × m identity matrix. According to Lemma 2, for any matrix A q m × N , there exists a function M 1 · such that M 1 A 0 , 1 N × N , satisfying M M 1 A = A .
-
I B F H E . S e t u p 1 n , 1 L : Input the security parameter n and the maximum depth L that the circuit allows homomorphic operations. Run the I B E . S e t u p algorithm to generate matrix A = A ¯ | A ¯ R q n × m . Output the master public key M P K = A , u and the master secret key M S K = R .
-
I B F H E . E x t r a c t M P K , M S K , i d : Input the master public key M P K , master secret key M S K , and user’s identity vector i d q n . Run the I B E . E x t r a c t algorithm to generate matrix A i d = [ u | A i d ] q n × m . Output secret key s i d = 1 , t i d q m , satisfying A i d s i d = 0   m o d   q .
-
I B F H E . E n c M P K , i d , μ : Input the master public key M P K , user’s identity vector i d q n and encrypted plaintext message μ 0 , 1 . Randomly choose uniform vectors y i $ 0 , 1 n and error vectors e i $ χ Ψ ¯ α m according to the LWE error distribution. N vectors y i are connected to form the matrix Y = y 1 , , y N n × N , and N vectors e i are connected to form the matrix E = e 1 , , e N q m × N , where i N . Output the ciphertext matrix C = A i d T Y + μ M + E q m × N .
-
I B F H E . E v a l M P K , f , C 1 , , C t : Input the master public key M P K , Boolean circuit f , and ciphertext C 1 , , C t which are the different ciphertext of the same i d with secret key s i d . Output the operation ciphertext C = f C 1 , , C t , where the homomorphic addition is C A d d = C 1 + C 2 and the homomorphic multiplication is C M u l t = C 1 M 1 C 2 . According to the definitions of addition and multiplication, the homomorphic NAND gate operation is defined as C N A N D = M C 1 M 1 C 2 .
-
I B F H E . D e c M P K , s i d , C : Input the master public key M P K , user’s secret key s i d and ciphertext C to decrypt. Set the vector ω = | q 2 | , 0 , , 0 q m .Compute μ = s i d T · C · M 1 ω and output 2 μ q .

4.2. Correctness and Parameters

Theorem 3.
 When q = N n m 3 2 ω log n , σ = m ω log n , α < N m ω l o g 2 n ) 1 , the IBFHE scheme constructed in Section 4.1 is successfully decrypted with great probability.
Proof. 
For the initial ciphertext C q m × N and secret key s i d q m of the id , there are
s i d T · C = s i d T A i d T Y + μ M + E = s i d T A i d T Y + μ s i d T M + s i d T E = μ s i d T M + s i d T E = μ s i d T M + e
It can be obtained from Equation (1) and decryption formula
μ = s i d T · C · M 1 ω = μ s i d T M + e M 1 ω = μ s i d T ω + e M 1 ω = μ q 2 + E
In order to enable the decryption effective, it is necessary to ensure the ciphertext’s noise E N q σ m α ω log n < q 5 , where α < N σ m + 1 ω log n 1 , that is 2 μ q = 2 μ q 2 + 2 E q < μ + 2 5 , satisfying 2 μ q = μ . The ciphertext can be successfully decrypted. To meet the above requirements, set scheme parameters m , q , σ , α : m = 2 n log q ,   q = N n m 3 2 ω log n ,   σ = m ω log n ,   α < N m ω log 2 n ) 1 .□

4.3. Homomorphic Property

Definition 8.
Let  C q m × N  be the ciphertext matrix corresponding to plaintext  μ  of the identity  i d , and the secret key is  s q m . If  s T C = μ s T M + e  where  e β ,  C  is called the  β -noise ciphertext of plaintext  μ .
Proof. 
Let C 1 and C 2 be the ciphertexts of identity i d corresponding to plaintexts μ 1 and μ 2 respectively, namely s T C 1 = μ 1 s T M + e 1 , s T C 2 = μ 2 s T M + e 2 , where μ 1 , μ 2 0 , 1 , e 1 β 1 ,  e 2 β 2 .
(1)
Homomorphic addition:  C A d d = C 1 + C 2 , satisfy s T C A d d = s T C 1 + C 2 = u 1 + μ 2 s T M + e + , where e + = e 1 + e 2 . Obviously C A d d is β 1 + β 2 noise ciphertext, that is, after one-time homomorphic addition, the error increases by two times the factor.
(2)
Homomorphic multiplication: C M u l t = C 1 M 1 C 2 , satisfy s T C M u l t = s T C 1 M 1 C 2 = μ 1 μ 2 s T M + e × , where e × = e 1 M 1 C 2 + μ 1 e 2 . Obviously e × N β 1 + β 2 , C M u l t is N β 1 + β 2 noise ciphertext. The same calculation is also applicable to NAND gates.□

4.4. Security Reduction

Theorem 4.
If the  q , n , Ψ ¯ α L W E  hardness assumption holds, the IBFHE scheme given in this section is IND-sID-CPA secure.
Proof. 
The security of the IBFHE scheme proposed in this section can be proved based on the IBE scheme constructed in the previous section, because the homomorphic I B F H E . E v a l algorithm in the IBFHE scheme is public and has no effect on the security of the scheme. Under the LWE assumption, let C = A i d T Y + μ M + E q m × N be the ciphertext obtained by encrypting the plaintext message 0 in the IBFHE scheme, which can be regarded as the concatenation of the N ciphertexts of a bit 0 in the IBE scheme. It can be seen from theorem 2 that C and any random uniform matrices in q m × N are indistinguishable. Therefore, according to the definition of the IND-sID-CPA security model, the IBFHE scheme proposed in this section is IND-sID-CPA security.□

5. Multi-Identity Based Full Homomorphic Encryption Scheme

5.1. Link-Mask Scheme

Based on the above IBFHE scheme, we constructed an efficient multi-identity fully homomorphic encryption scheme by using the extended ciphertext method and the masking scheme, which is denoted as mIBFHE.
Firstly, we introduce the general method of converting single identity IBFHE scheme into multi identity scheme. For the convenience of description, we describe our scheme as a simple example. Assuming that there are two parties D = 2 , any polynomial number of parties D can be extended by this method.
Let C 1 and C 2 be the ciphertexts of the plaintext messages μ 1 and μ 2 corresponding to the parties’ identities i d 1 and i d 2 in the IBFHE scheme, respectively, and the identities i d 1 and i d 2 correspond to the secret keys s 1 and s 2 , respectively, which satisfy s 1 T C 1 = μ 1 s 1 T M + e 1 ,   s 2 T C 2 = μ 2 s 2 T M + e 2 . By extending ciphertext C 1 , C 2 q m × N according to the number of parties D to “extended” ciphertext C ^ 1 , C ^ 2 q 2 m × 2 N , those satisfy
s 1 T , s 2 T C ^ 1 = μ 1 s 1 T , s 2 T M 0 0 M + s m a l l   e r r o r
s 1 T , s 2 T C ^ 2 = μ 2 s 1 T , s 2 T M 0 0 M + s m a l l   e r r o r
In this paper, the general method of converting single-identity IBFHE scheme into multi-identity mIBFHE scheme is to convert the encrypted ciphertext matrix under single identity into a D m × D N -dimensional general extended matrix, and the scale of extended ciphertext is expanded by D 2 . In this way, ciphertexts C ^ 1 and C ^ corresponding to different identities i d can be input into the same Boolean circuit f for homomorphic operation.
In order to perform the above ciphertext expansion, we need to construct a masking scheme: this scheme allows each party D 1 , D 2 to independently generate key pairs, which are s 1 , p k 1 , s 2 , p k 2 respectively. D 1 Run the I B F H E . E n c algorithm to encrypt plaintext message μ 1 under p k 1 , and then use p k 2 and its own randomness to extend its ciphertext. In the ciphertext expansion step, D 1 runs the masking algorithm twice (the number of parties) to use p k 1 , p k 2 to create matrices X 1 j , X ¯ 1 2 , where j 2 , s 1 T X 1 1 0 , s 2 T C 1 X 1 2 μ 1 M , and s 2 T X ¯ 1 2 0 . Then, we randomly chose a matrix Q and set a matrix Q 2 such that s 2 T Q 2 s 1 T Q . Therefore, the final multi-identity extended ciphertext form of D 1 is
C ^ 1 = C 1 1 Q 0 C 1 2
where C 1 is a single identity IBFHE ciphertext of D 1 , C 1 1 = C 1 X 1 1 and C 1 2 = C 1 X 1 2 + X ¯ 1 2 Q 2 . There is
s 1 T , s 2 T C ^ 1 = s 1 T , s 2 T C 1 1 Q 0 C 1 2 = s 1 T C 1 1 , s 1 T Q + s 2 T C 1 2 μ 1 s 1 T , s 2 T M 0 0 M
Similarly, the ciphertext C 2 is extended to C ^ 2 , which can perform homomorphic operations on ciphertext C ^ 1 and C ^ 2 encrypted under different identities.
Before constructing a specific masking scheme, we need to reconstruct the ciphertext extension of CM15 on the basis of [30]. The operation is as follows.
Link–Mask. Let Y 0 , 1 n × N be a 0-1 matrix, and V x , t be a IBFHE ciphertext of Y x , t ( x -th row and t -th column of Y , x n , t N ) under p k , s k = A , s . Let p k , s k = A , s be another IBFHE key pair. There exists a polynomial-time deterministic algorithm L i n k M a s k p k , V 1 , 1 , , V n , N , input p k and encryptions V x , t , return a matrix X q m × N , satisfying s T X = s T A T Y + e , where e n m + 1 2 β . The algorithm is as follows (Algorithm 1).
Algorithm 1  L i n k M a s k .
Input:  p k and V x , t x n , t N
Output:  X q m × N
(1)
Define L x , t q m × N , for x n , t N by

             L x , t a , b = A T a , x             t = b 0                                       other
(2)
Output X = x = 1 n t = 1 N V x , t M 1 L x , t q m × N .
Proof. 
Since V x , t is a IBFHE ciphertext of Y x , t under p k , s k = A , s , we have s T V x , t = Y x , t s T M + e x , t . Hence, it holds that
s T X = s T x , t n , N V x , t M 1 L x , t = x , t n , N Y x , t s T M + e x , t M 1 L x , t = x , t n , N Y x , t s T L x , t + e x , t M 1 L x , t = x , t n , N Y x , t s T L x , t + e x , t = s T x , t n , N Y x , t L x , t + x , t n , N e x , t
where e x , t = e x , t M 1 L x , t has a norm e x , t m + 1 β .
Now it suffices to show that x , t n , N Y x , t L x , t = A T Y . Note that L x , t has x -th column of A T on the t -th column and 0 elsewhere.
x = 1 n t = 1 N Y x , t L x , t = x = 1 n t = 1 N 0 Y x , t A T 1 , x 0 0 Y x , t A T 2 , x Y x , t A T n , x 0 0 = t = 1 N 0 x = 1 n Y x , t A T 1 , x 0 0 x = 1 n Y x , t A T 2 , x x = 1 n Y x , t A T n , x 0 0 = t = 1 N 0 A 1 T row , Y t col 0 0 A 2 T row , Y t col A n T row , Y t col 0 0 = A T Y
where A l T r o w denotes the l -th row of A T and Y l c o l denotes the l -th column of Y .
To sum up,
s T X = s T x , t n , N Y x , t L x , t + x , t n , N e x , t = s T A T Y + e
where e = x , t n , N e x , t has norm e n m + 1 2 β . □

5.2. Construction

The basic parameter definition of the scheme: Let n as security parameter, L denote the maximum depth of homomorphic calculation allowed for the circuit, q = q n , L be a sufficiently large prime, D denote the maximum number of distinct identities supported by the scheme, m , m , m ¯ , w , k , N = m + 1 k and FRD encoding function H are the same as the definitions in the above IBFHE encryption scheme. According to the notation in [16], the gadget matrix M m × N is extended to M ^ q D m × D N . According to lemma 2, it is known that for any matrix A q D m × D N , there exists a function M ^ 1 · such that M ^ 1 A 0 , 1 D N × D N , satisfying M ^ M ^ 1 A = A .
-
m I B F H E . S e t u p 1 n , 1 L , 1 D : Input the security parameter n , the maximum depth L that the circuit allows homomorphic operations, and the maximum number of different identities D supported by the scheme. Run the I B F H E . S e t u p algorithm and output the master public key M P K = A , u and the master secret key M S K = R .
-
m I B F H E . E x t r a c t M P K , M S K , i d j j D : Input the master public key M P K , master secret key M S K , and user’s identity vector i d j j D q n . Run the I B F H E . E x t r a c t algorithm to generate secret key s i d 1 , , s i d D corresponding to identity i d 1 , , i d D and the related public key A i d 1 , , A i d D , and construct the joint secret key by horizontally appending all the secret-keys in sequence s ^ = s i d 1 , , s i d D q D m . Output the public key A i d 1 , , A i d N and the joint secret key vector s ^ .
-
m I B F H E . E n c M P K , i d j j D , A i d j j D , μ , i : Input the master public key M P K , the user’s identity vector i d j j D and its corresponding public key A i d j j D , the encrypted plaintext message μ 0 , 1 and the identity i D that needs to be extended. Run the algorithm to output the extended ciphertext C ^ i corresponding to identity i d i . The specific operation steps are as follows:
1.
Single identity encryption step: Run I B F H E . E n c M P K , i d i , μ to generate identity i d i single identity IBFHE ciphertext C = A i d T Y + μ M + E . In this step, the party (here the i -th party) keeps its Y for the next step;
2.
Multi-identity ciphertext expansion step: Input a single-identity ciphertext C , the public keys of the other parties, and a randomness Y selected from I B F H E . E n c . Execute steps (a)–(d) as follows:
(a)
V i , j x , t x n , t N I B F H E . E n c M P K , i d j , Y x , t x n , t N for j D .
V ¯ i , j x , t x n , t N I B F H E . E n c M P K , i d j , Y ¯ x , t x n , t N for j D \ i , where Y was chosen in the single identity encryption step and Y ¯ is randomly chosen from 0 , 1 n × N .
(b)
Compute
X i j L i n k M a s k V i , j x , t x n , t N , A i d i , j D .
X ¯ i j L i n k M a s k V ¯ i , j x , t x n , t N , A i d j , j D \ i .
(c)
Choose Q $ q m × N . Set the matrix Q h q m × N having the last row s i d i Q + e ¯ h and the rest rows zero, where s i d i is the secret key of the party i , e ¯ h is chosen from χ N , h D \ i .
(d)
Define the extended ciphertext matrix C ^ i q D m × D N of the initial ciphertext C as
C ^ i C i 1 0 0 C i 2 0 0 0 0 Q C i i Q 0 0 0 C i D
Which is concatenated by D 2 number of m × N sub-matrices. The diagonal sub-matrices of C ^ i are C i j = C X i j + X ¯ i j Q j for j D \ i and the i -th diagonal sub-matrix is C X i i . Lastly, Q is on the i -th row and zero matrix 0 m × N is elsewhere.
-
m I B F H E . E v a l M P K , C ^ 1 , , C ^ t , f : Input the master public key M P K , Boolean circuit f , and the extended ciphertext C ^ 1 , , C ^ t which are the ciphertext encrypted under different identities i d . Output the operation ciphertext C ^ = f C ^ 1 , , C ^ t , where the homomorphic addition is C ^ A d d = C ^ 1 + C ^ 2 and the homomorphic multiplication is C ^ M u l t = C ^ 1 M 1 C ^ 2 . According to the definitions of addition and multiplication, the homomorphic NAND operation is defined as C ^ N A N D = M ^ C ^ 1 M ^ 1 C ^ 2 .
-
m I B F H E . D e c M P K , s ^ , C ^ : Input the master public key M P K , the joint secret key s ^ and the extended ciphertext C ^ to be decrypted. Set a vector ω ^ = | q 2 | , 0 , , 0 q D m , compute μ = s ^ T · C ^ · M ^ 1 ω ^ , and output μ = 2 μ q .
Correctness. Let C ^ i be the multi-identity ciphertext of a bit μ by i -th user from the m I B F H E . E n c algorithm:
C ^ i mIBFHE . Enc M P K , i d j j D , A i d j j D , μ , i
where C is a single identity IBFHE ciphertext. For the joint secret key s ^ = s i d 1 , , s i d D q D m and the gadget matrix M ^ q D m × D N , if C ^ i satisfies the relation s ^ T C ^ i μ s ^ T M ^ , then we can naturally generalize the arguments of the scheme in [7]. The correctness of encryption and evaluation can be realized, and an effective mIBFHE scheme can be obtained.
Now, we are ready to prove the correctness of multi-identity ciphertext. We recall that for a valid output X from L i n k M a s k p k , V 1 , 1 , , V n , N with respect to a 0-1 matrix Y , we have s T X = s T A T Y + e for e n m + 1 2 β . By the definition, we have
s ^ T C ^ i = s i d 1 T C i 1 + s i d i T Q , , s i d i T C i i , , s i d D T C i D + s i d i T Q = s i d 1 T C X i 1 + X ¯ i 1 Q 1 + s i d i T Q , , s i d i T C X i i , , s i d D T C X i D + X ¯ i D Q D + s i d i T Q
Let’s see how the bit message μ is correctly recovered and check the error bound by using the following properties.
(1)
s i d j T C = s i d j T A i d i T Y i + μ M + E = s i d j T A i d i T Y i + μ s i d j T M + e , where   e m + 1 β   ;
(2)
s i d j T X i j = s i d j T A i d i T Y i + e j ,   where   e j n m + 1 4 β ;
(3)
s i d i T X i i = s i d i T A i d i T Y i + e j = e ˜ i ,   where   e ˜ i n m + 1 4 + m + 1 β ;
(4)
s i d j T X ¯ i j = s i d j T A i d j T Y ¯ + e ¯ j = e ˜ j ,   where   e ˜ j n m + 1 4 + m + 1 β ;
(5)
s i d j T Q j = s i d i T Q + e ¯ j ,   where   e ¯ j m + 1 β ;
          s i d j T C X i j + X ¯ i j Q j + s i d i T Q = μ s i d j T M + e ^ j s i d i T C X i i = μ s i d i T M + e ^ i
Therefore, we have s ^ T C ^ i = μ s ^ T M ^ + e ^ where e ^ = e ^ 1 , , e ^ i , , e ^ D q D × N and e ^ 2 n m + 1 4 + n + 1 m + 1 β . In the decryption procedure, this error is multiplied by D N .   By our choice of the parameter, D N   2 n m + 1 4 + n + 1 m + 1 β < q 4 .
Homomorphic property. The homomorphic property of the mIBFHE scheme follows directly from the IBFHE scheme in the fourth chapter, because the m I B F H E . E v a l algorithm is basically the same as the I B F H E . E v a l algorithm except for the dimension expansion, the matrix M ^ and the randomization function M ^ 1 · . The following is the homomorphism analysis of the mIBFHE scheme:
Definition 9.
Let C ^ 1 , C ^ 2 be an extended ciphertext matrix corresponding to plaintext μ 1 , μ 2 , respectively, and the secret key is s ^ q D m , satisfying s ^ T C ^ 1 = μ 1 s ^ T M ^ + e ^ 1 , s ^ T C ^ 2 = μ 2 s ^ T M ^ + e ^ 2 , where μ 1 , μ 2 0 , 1 , e ^ 1 β ^ 1 , e ^ 2 β ^ 2 .
(1)
Homomorphic addition:  C ^ A d d = C ^ 1 + C ^ 2 , satisfy s ^ T C ^ A d d = s ^ T C ^ 1 + C ^ 2 = u 1 + μ 2 s ^ T M ^ + e ^ + ,where e ^ + = e ^ 1 + e ^ 2 . Obviously C ^ A d d is β ^ 1 + β ^ 2 noise ciphertext, that is, after one-time homomorphic addition, the error increases by 2 times the factor.
(2)
Homomorphic multiplication:  C ^ M u l t = C ^ 1 M ^ 1 C ^ 2 , satisfy s ^ T C ^ M u l t = s ^ T C ^ 1 M 1 C ^ 2 = μ 1 μ 2 s ^ T M ^ + e ^ × , where e ^ × = e ^ 1 M ^ 1 C ^ 2 + μ 1 e ^ 2 . Obviously e ^ D N β ^ 1 + β ^ 2 , C ^ M u l t is D N β ^ 1 + β ^ 2 noise ciphertext. The same calculation is also applicable to NAND gates.
Multi-identity ciphertext security. If the IBE scheme constructed in this paper is IND-sID-CPA secure, then the mIBFHE scheme proposed in this paper is also IND-sID-CPA secure.
By using constructive proof, the masking scheme constructed by L i n k M a s k algorithm is IND-sID-CPA security. From theorem 2, it can be seen that the IBFHE scheme is IND-sID-CPA security. In summary, the mIBFHE scheme is also IND-sID-CPA security.

5.3. Efficiency Analysis of MIBFHE Scheme

The mIBFHE scheme proposed in this paper is compared with the CM15 scheme proposed by Clear et al. [12]. The comparison results are shown in Table 2.
From the analysis in Table 2, it can be seen that compared with the CM15 scheme based on the trapdoor generation algorithm in [21], the mIBFHE scheme in this paper used the MP12 trapdoor generation algorithm and the preimage matrix for encryption. The scheme is more concise and the encryption algorithm is simpler. Therefore, the main efficiency parameters of the mIBFHE scheme in this paper are significantly optimized. The lattice security dimension m is reduced from 6 n log q to 2 n log q , the size of the joint secret key s ^ is reduced from N D to m D , and the size of extended ciphertext is reduced from D N × D N to m D × D N .

6. Conclusions

Aiming at the problem that low efficiency of trapdoor function and sampling algorithm in lattice-based multi-identity fully homomorphic encryption scheme, this paper first constructed an efficient and transformable IBE scheme based on MP12 trapdoor, which solves the problem that the trapdoor of IBE scheme is difficult to realize and the preimage sampling is complex. Based on the LWE hardness problem, it is proved that the scheme is IND-sID-CPA security under the standard model. Then, the IBE scheme is transformed into IBFHE scheme by using the approximate eigenvector to eliminate the evaluation key and the preimage matrix. This IBFHE scheme satisfies the homomorphism operation. Finally, the constructed masking scheme and the extended ciphertext method are used to transform the IBFHE scheme into mIBFHE scheme. Compared with similar schemes, our scheme is more concise and efficient, and the parameters are more compact.

Author Contributions

Conceptualization, H.F. and R.H.; formal analysis, H.F.; funding acquisition, R.H.; methodology, H.F.; validation, H.F., R.H. and F.L.; writing—original draft, H.F.; writing—review & editing, H.F. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation Project of China under Grant No. 62062009 and the Guangxi Innovation-driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
  2. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  3. Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully homomorphic encryption over the integers. In Advances in Cryptology–EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques; French Riviera, France, 30 May–3 June 2010, Proceedings 29; Springer: Berlin/Heidelberg, Germany, 2010; pp. 24–43. [Google Scholar]
  4. Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Advances in Cryptology–CRYPTO 2011, Proceedings of the 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings 31. Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar]
  5. Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 97–106. [Google Scholar]
  6. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) Fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Berkeley, CA, USA, 31 January–3 February 2012; pp. 309–325. [Google Scholar]
  7. Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology–CRYPTO 2013, Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I.. Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
  8. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology-Crypto’84, Santa Barbara, CA, USA, 19–22 August 1984; pp. 341–349. [Google Scholar]
  9. Naccache, D. Is Theoretical Cryptography Any Good in Practice [OL]. Invited Talk at Crypto/CHES 2010. Available online: http://www.iacr.org/workshops/ches/ches2010 (accessed on 18 August 2010).
  10. Clear, M.; McGoldrick, C. Bootstrappable identity-based fully homomorphic encryption. In Cryptology and Network Security, Proceedings of the 13th International Conference, CANS 2014, Heraklion, Greece, 22–24 October 2014; Proceedings 13. Springer International Publishing: Cham, Switzerland, 2014; pp. 1–19. [Google Scholar]
  11. Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), Berkeley, CA, USA, 26–29 October 2013; pp. 40–49. [Google Scholar]
  12. Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Advances in Cryptology—CRYPTO 2015, Proceedings of the 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar]
  13. TU, G.; Yang, X.; Zhou, T. Efficient identity-based multi-identity fully homomorphic encryption scheme. J. Comput. Appl. 2019, 39, 750. [Google Scholar]
  14. Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. In Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; pp. 523–552. [Google Scholar]
  15. Shen, T.; Wang, F.; Chen, K.; Wang, K.; Li, B. Efficient leveled (multi) identity-based fully homomorphic encryption schemes. IEEE Access 2019, 7, 79299–79310. [Google Scholar] [CrossRef]
  16. Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Advances in Cryptology–EUROCRYPT 2016, Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2016; pp. 735–763. [Google Scholar]
  17. Pal, T.; Dutta, R. Chosen-ciphertext secure multi-identity and multi-attribute pure FHE. In Cryptology and Network Security, Proceedings of the 19th International Conference, CANS 2020, Vienna, Austria, 14–16 December 2020; Proceedings 19. Springer International Publishing: Cham, Switzerland, 2020; pp. 387–408. [Google Scholar]
  18. Shen, T.; Wang, F.; Chen, K.; Shen, Z.; Zhang, R. Compressible multikey and multi-identity fully homomorphic encryption. Secur. Commun. Netw. 2021, 2021, 1–14. [Google Scholar] [CrossRef]
  19. Gentry, C.; Halevi, S. Compressible FHE with applications to PIR. In Theory of Cryptography, Proceedings of the 17th International Conference, TCC 2019, Nuremberg, Germany, 1–5 December 2019; Proceedings, Part II.. Springer International Publishing: Cham, Switzerland, 2019; pp. 438–464. [Google Scholar]
  20. Liu, W.; Wang, F.; Jin, X.; Chen, K.; Shen, Z. Leveled Multi-Hop Multi-Identity Fully Homomorphic Encryption. Secur. Commun. Netw. 2022, 2022, 1023439. [Google Scholar] [CrossRef]
  21. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Columbia, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
  22. Peikert, C.; Shiehian, S. Multi-key FHE from LWE, revisited. In Theory of Cryptography, Proceedings of the 14th International Conference, TCC 2016-B, Beijing, China, 31 October–3 November 2016; Proceedings, Part II.. Springer: Berlin/Heidelberg, Germany, 2016; pp. 217–238. [Google Scholar]
  23. Ajtai, M. Generating hard instances of the short basis problem. In Automata, Languages and Programming, Proceedings of the 26th International Colloquium, ICALP’99, Prague, Czech Republic, 11–15 July 1999; Proceedings 26. Springer: Berlin/Heidelberg, Germany, 1999; pp. 1–9. [Google Scholar]
  24. Alwen, J.; Peikert, C. Generating Shorter Bases for Hard Random Lattices. In Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science STACS 2009, Freiburg, Germany, 26–28 February 2009; IBFI Schloss Dagstuhl: London, UK, 2009; pp. 75–86. [Google Scholar]
  25. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. Eurocrypt 2012, 7237, 700–718. [Google Scholar]
  26. Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (h) ibe in the standard model. Eurocrypt 2010, 6110, 553–572. [Google Scholar]
  27. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; pp. 84–93. [Google Scholar]
  28. Peikert, C. Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 333–342. [Google Scholar]
  29. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
  30. Kim, E.; Lee, H.S.; Park, J. Towards round-optimal secure multiparty computations: Multikey FHE without a CRS. In Information Security and Privacy, Proceedings of the 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; Proceedings 23. Springer International Publishing: Cham, Switzerland, 2018; pp. 101–113. [Google Scholar]
Table 1. Comparison of main parameters of IBE scheme.
Table 1. Comparison of main parameters of IBE scheme.
SchemeDimensionCiphertext Public KeySecret KeyGaussian Parameter
[26] 6 n log q 2 m + 1 n × 3 m + 1 m × m m ω log n
Ours-IBE 2 n log q m + 1 n × m + 1 m × m / 4 m ω log n
Table 2. Comparison of main parameters of mIBFHE scheme.
Table 2. Comparison of main parameters of mIBFHE scheme.
SchemeDimension q Size   of   s ^ Size   of   C ^ Noise Rate
[12] 6 n log q 8 ω β D N + 1 L N D D N × D N D N + 1
Ours 2 n log q 5 ω β D N + 1 L m D D m × D N D N + 1
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Fan, H.; Huang, R.; Luo, F. Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice. Appl. Sci. 2023, 13, 6343. https://doi.org/10.3390/app13106343

AMA Style

Fan H, Huang R, Luo F. Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice. Applied Sciences. 2023; 13(10):6343. https://doi.org/10.3390/app13106343

Chicago/Turabian Style

Fan, Huifeng, Ruwei Huang, and Fengting Luo. 2023. "Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice" Applied Sciences 13, no. 10: 6343. https://doi.org/10.3390/app13106343

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop