Next Article in Journal
Nonlinear Analysis and Reliability Analysis of Multilink Mechanism Considering Mixed Clearance
Previous Article in Journal
Real-Time Sea State Estimation for Wave Energy Converter Control via Machine Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhancing Multi-Key Fully Homomorphic Encryption with Efficient Key Switching and Batched Multi-Hop Computations

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(10), 5771; https://doi.org/10.3390/app15105771
Submission received: 5 April 2025 / Revised: 12 May 2025 / Accepted: 19 May 2025 / Published: 21 May 2025

Abstract

:
Multi-Key Fully Homomorphic Encryption (MKFHE) offers a powerful solution for secure multi-party computations, where data encrypted under different keys can be jointly computed without decryption. However, existing MKFHE schemes still face challenges such as large parameter sizes, inefficient evaluation key generation, complex homomorphic multiplication processes, and limited scalability in multi-hop scenarios. In this paper, we propose an enhanced multi-hop MKFHE scheme based on the Brakerski-Gentry-Vaikuntanathan (BGV) framework. Our approach eliminates the need for an auxiliary Gentry-Sahai-Waters (GSW)-type scheme, simplifying the design and significantly reducing the public key size. We propose novel algorithms for evaluation key generation and key switching that simplify the computation while allowing each party to independently precompute and share its evaluation keys, thereby reducing both computational overhead and storage costs. Additionally, we combine the tensor product and key switching processes through homomorphic gadget decomposition, developing a new homomorphic multiplication algorithm and achieving linear complexity with respect to the number of parties. Furthermore, by leveraging the Polynomial Chinese Remainder Theorem (Polynomial CRT), we design a ciphertext packing technique that transforms our BGV-type MKFHE scheme into a batched scheme with improved amortized performance. Our schemes feature stronger multi-hop properties and operate without requiring a predefined maximum number of parties, offering enhanced flexibility and scalability compared to existing similar schemes.

1. Introduction

The increasing adoption of big data and cloud computing has driven the need for secure outsourced computation. While cloud platforms enable efficient processing of large-scale data, they also introduce significant privacy risks, as sensitive data is often handled by untrusted servers. Fully Homomorphic Encryption (FHE), first proposed by Gentry in 2009 [1], provides a transformative cryptographic solution by allowing arbitrary computations on encrypted data without decryption. This powerful capability makes FHE particularly valuable in ciphertext retrieval [2], privacy-preserving data analytics [3], secure cloud computing, and confidential machine learning [4], where sensitive information must be processed without exposure. Since its inception, several highly influential single-key fully homomorphic encryption (SKFHE) schemes have been developed, including BGV [5], BFV [6,7], GSW [8], CKKS [9], and TFHE [10]. These schemes are renowned for their distinct advantages in functionality, computational efficiency, and adaptability to various application scenarios.
In cloud-based applications, especially in secure multi-party computation (MPC) protocols, multiple independent entities need to compute on their encrypted data collaboratively. However, SKFHE is not well-suited for multi-party settings, as it requires all plaintexts to be encrypted under the same secret key. This results in an authority concentration issue, where the entity holding the secret key can access and control all data, thereby potentially violating the privacy of other parties.
To address this limitation, Multi-Key Fully Homomorphic Encryption (MKFHE) [11,12,13,14,15,16,17,18,19,20] was introduced, enabling homomorphic operations on ciphertexts encrypted under different keys. Unlike SKFHE, MKFHE allows computations across independently encrypted data without requiring a shared secret key, making it a crucial cryptographic tool. Furthermore, MKFHE supports on-the-fly MPC [11], where the circuit to be evaluated can be dynamically chosen after the data providers upload their encrypted data. This feature allows computations to be carried out by a public server without requiring data owners to be online, significantly enhancing the flexibility and efficiency of real-time collaborative secure computing.

1.1. Related Works

The first MKFHE scheme was introduced by López-Alt et al. in 2012 [11]. Their construction enabled homomorphic evaluations over ciphertexts encrypted under different keys, with the computation results jointly decrypted by all participating parties. This approach addressed the challenge of collaborative encrypted computation across multiple users. However, this scheme relied on a non-standard security assumption related to NTRU [21] and suffered from exponential complexity growth with the number of participants, making it impractical for large-scale applications. In 2015, Clear et al. [12] extended the GSW scheme [8] to support a multi-identity (multi-key) setting, constructing the first MKFHE scheme based on the Learning with Errors (LWE) problem [22], thereby establishing its security under a standard security assumption. This work laid the foundation for subsequent optimizations and extensions of MKFHE. Mukherjee et al. [13] later simplified the scheme in [12] and proposed a new ciphertext extension algorithm, allowing for a single-round distributed decryption process for multi-key ciphertexts. This optimization enabled the construction of two-round MPC protocols. However, similar to [12], their scheme was limited to single-hop, meaning that the number of participants in the homomorphic computation had to be predefined. Furthermore, it did not support dynamic joining—once the homomorphic computation was performed, the resulting ciphertexts could not be further computed with ciphertexts from newly added participants.
To address this limitation, Peikert et al. [14] proposed a multi-hop MKFHE scheme based on the GSW framework, eliminating the need for prior knowledge of parties. The multi-hop nature of the scheme allows the output ciphertexts to continue being computed with ciphertexts from newly joined parties, enabling real-time, dynamic participation. Compared to [13], their approach also significantly reduced ciphertext size, though it still imposed a limitation on the maximum number of participants. Shortly thereafter, Brakerski and Perlman [15] proposed a fully dynamic MKFHE scheme based on the LWE assumption, allowing parties to dynamically join homomorphic computations without requiring a predefined number of participants. Their scheme supported an arbitrary polynomial number of parties and unlimited-depth homomorphic evaluations, with the spatial complexity of ciphertext extension and homomorphic operations growing only linearly with the number of parties. However, it relied on bootstrapping for ciphertext extension, and the generation of bootstrapping keys still required extending encrypted secret keys, significantly degrading efficiency.
In 2017, Chen et al. [16] proposed a batched multi-hop MKFHE scheme based on the BGV scheme [5], with security under the standard Ring Learning with Errors (RLWE) assumption [23]. Their scheme allowed ring elements to be encrypted as plaintexts, achieving higher computational efficiency. Additionally, they introduced methods for constructing two-round MPC protocols and threshold decryption protocols. In 2019, Li et al. [17] optimized the construction in [16], reducing the length of the extended ciphertext by nearly half. They also introduced a directed decryption protocol, enabling extended ciphertexts to be decrypted by specific designated users. This enhancement removed the limitation that only participating parties in the homomorphic evaluation could decrypt the result, thereby giving data owners greater control over access to decrypted information. In the same year, Chen et al. [18] constructed a TFHE-type MKFHE scheme, leveraging the low-latency homomorphic encryption techniques from TFHE [10]. They achieved a reduced concrete complexity, but their scheme did not support the packing technique, thereby resulting in a large expansion rate similar to TFHE. Later, Chen et al. [19] designed multi-key variants of BFV [6,7] and CKKS [9], optimizing the relinearization (key switching) process in batched MKFHE. They demonstrated the practicality of their work by applying it to oblivious neural network inference. In 2023, Kim et al. [20] introduced a homomorphic gadget decomposition technique, which can reduce the number of gadget decompositions required in MKFHE schemes. Furthermore, they proved that the gadget decompositions used in advanced FHE schemes [5,6,7,9,16,17,19] can support the homomorphic properties they proposed. As an attempt to explore different design approaches for multi-key variants, Zhou et al. [24] proposed a MKFHE scheme based on an accumulation-style key structure, inspired by the threshold FHE approach introduced in [25]. Their construction achieves more compact extended ciphertexts and enables more efficient homomorphic operations. However, similar to threshold FHE schemes, it also introduces certain inherent drawbacks, such as the use of more complex and diverse parameters, as well as increased frequency and complexity of interactions among the participating parties.

1.2. Motivations

The BGV-type scheme, as a representative of leveled FHE schemes, offers several advantages over other types of schemes, such as flexible noise management, the ability to avoid expensive bootstrapping by predefining the homomorphic evaluation depth for any polynomial size, and not relying on unreliable circular security assumptions. However, existing mainstream BGV-type MKFHE schemes still have some drawbacks. First, these schemes only support basic multi-hop features, requiring a predefined maximum number of participating parties during the initialization phase. Second, the tensor product in homomorphic multiplication results in further expansion of the dimensions of the extended ciphertext. After this tensor product, a key switching process is necessary to convert the expanded ciphertext back into a standard extended ciphertext. Due to the special and complex structure of the evaluation keys needed for key switching in a multi-party setting, existing BGV-type MKFHE schemes require an embedded extendable auxiliary ring-GSW scheme (which can be regarded as a separate GSW-type MKFHE scheme) to compute the evaluation key generation materials. These materials are then used to extend a large joint evaluation key at each level, and any change in the set of participating parties necessitates the recalculation of these joint evaluation keys. In simple terms, the presence of this auxiliary scheme leads to redundant and complex computations as well as significant storage overhead. Moreover, after eliminating the bootstrapping procedure, the tensor product and key exchange process become the new performance bottlenecks, introducing a square-level complexity related to the number of parties.
Additionally, the most efficient FHE schemes today are those that support batch techniques and allow SIMD (Single Instruction, Multiple Data) style operations. By utilizing ciphertext packing, such schemes pack multiple plaintexts into an equal number of independent “slots” within the plaintext space. However, existing mainstream MKFHE schemes [16,17,19] that theoretically support batching only make a simple claim that their schemes inherit the batch-processing capability of basic SKFHE schemes, without providing a detailed explanation of how to design ciphertext packing techniques to aggregate multiple plaintexts or how to specifically construct a batched MKFHE scheme.

1.3. Our Contributions

In this paper, we address the main issues present in existing works and propose an improved multi-hop BGV-type MKFHE scheme along with its batch-processing scheme.
First, we optimize the design of the multi-key variant of BGV by developing a simpler and more natural construction that eliminates the need for an additional auxiliary GSW-type MKFHE scheme. This innovation also enables a significant reduction in the size of the public key.
Next, we present novel evaluation key generation and key switching algorithms that allow each party to precompute and securely share its evaluation keys independently, without requiring the computation of evaluation key generation materials or the derivation of joint evaluation keys, and without needing to obtain or verify any information from other parties. These approaches substantially reduce both computational and storage costs, yielding performance improvements over existing mainstream MKFHE schemes.
Moreover, by adopting homomorphic gadget decomposition, we combine the tensor product and key switching processes, redesigning the homomorphic multiplication algorithm. This further improves the computational performance of our scheme and achieves linear complexity with respect to the number of participating parties.
Finally, drawing inspiration from the single-key construction in [26], we design a novel ciphertext packing technique based on Polynomial Chinese Remainder Theorem (Polynomial CRT) for a multi-party setup. We provide a detailed construction that transforms our BGV-type MKFHE scheme into a batched MKFHE scheme with superior amortized performance. Our schemes both exhibit a stronger multi-hop property, as they do not require a predefined upper bound on the number of participating parties, thereby offering increased flexibility and scalability compared to previous schemes.

2. Preliminaries

2.1. Notation

In this paper, we employ standard cryptographic notations. Vectors are denoted in bold, like a , and matrices are written in upper-case bold, like A . For a positive integer k , let Φ k X be the k -th cyclotomic polynomial, whose degree is N = φ k , where φ is the Euler’s totient function. We work over the polynomial ring R = Z X / Φ k X and the corresponding residue ring R Q = R / Q R for some integer modulus Q . In R Q , each polynomial has coefficients in the interval Q / 2 , Q / 2 . We use the security parameter λ , and denote a negligible function with respect to λ as neg λ . For a distribution D , x D indicates that x is sampled according to D . When referring to the uniform distribution over a finite set S , we use U S . For a polynomial a in R , we define a as the standard l -norm of its coefficient vector. All logarithms in this paper are taken to base 2 unless otherwise specified.

2.2. Ring Learning with Errors

The Ring Learning with Errors (RLWE) assumption [23] with parameter N , Q , χ is a central cryptographic assumption used in lattice-based encryption schemes. Given a set of polynomially many samples a i , b i = s a i + e i R Q 2 , where a i is uniformly sampled from R Q , and both s (the secret) and e i (the noise) are drawn from an error distribution χ over R Q , the RLWE assumption asserts that it is computationally hard to distinguish the b i ’s from uniformly random elements of R Q .
In standard RLWE-based constructions, the error distribution χ is defined as the spherical discrete Gaussian distribution D Z N , σ over the ring R = Z X / Φ k X , where Φ k X is the k -th cyclotomic polynomial and N = φ k denotes its degree. In the context of RLWE, this degree N is also referred to as the dimension of the RLWE assumption. The distribution χ is B χ -bounded, meaning that with overwhelming probability, the l -norm of a sampled element—viewed as a coefficient vector in Z N —is at most a fixed bound B χ , where B χ Q . Specifically, each element sampled from χ is represented as a polynomial in R Q whose coefficients are independently drawn from the same one-dimensional discrete Gaussian distribution D Z , σ with mean zero and some standard deviation σ > 0 .

2.3. Polynomial Chinese Remainder Theorem

Polynomial operations are fundamental to many cryptographic constructions, especially in the context of lattice-based schemes. In this section, we introduce the Polynomial Chinese Remainder Theorem, which facilitates the decomposition and reconstruction of polynomial residues under modular constraints.
Definition 1. 
(Polynomial Chinese Remainder Theorem (Polynomial CRT) [26]). Consider a set of polynomials f 0 x , f 1 x , , f ξ 1 x that are pairwise relatively prime. Let f x = f 0 x f 1 x f ξ 1 x , and let α 0 x , α 1 x , , α ξ 1 x represent any given polynomial. Then, there exists a unique polynomial g x such that g x α i x   m o d   f i x for i = 0,1 , , ξ 1 . The unique solution to this system of congruences is given by:
g x = i = 0 ξ 1 α i x β i x γ i x mod f x ,
where  γ i x = f x f i x  and  β i x  is the modular inverse of  γ i x  modulo  f i x , i.e.,  β i x = 1 γ i x   m o d   f i x .

2.4. Multi-Key Fully Homomorphic Encryption (MKFHE)

MKFHE is a cryptographic scheme that extends traditional FHE by enabling computations on ciphertexts encrypted under different keys. In contrast to single-key FHE, which requires all data to be encrypted under the same secret key, MKFHE allows encrypted data from multiple parties, each using its own secret key, to be processed together. This makes MKFHE a more flexible and scalable solution for privacy-preserving computations in multi-party settings.
An MKFHE scheme consists of five probabilistic polynomial-time (PPT) algorithms: S e t u p , K e y G e n , E n c , E v a l , and D e c . These algorithms are described as follows:
  • Setup:  p p M K F H E . S e t u p 1 λ . The setup algorithm takes the security parameter λ as input and outputs the public parameters p p . These public parameters are implicitly used by other algorithms in the scheme.
  • Key Generation:  pk , sk M K F H E . K e y G e n p p . The key generation algorithm takes the public parameters p p as input and generates a public key p k and a secret key sk for each participating party. Each party holds its own secret key while sharing the public key.
  • Encryption:  c M K F H E . Enc pk , m . The encryption algorithm takes a message m and the corresponding public key pk as inputs, encrypting the message to produce a ciphertext c .
  • Evaluation:  c M K F H E . Eval C , pk 1 , , pk j , c 1 , , c i . The evaluation algorithm allows for computations on multiple ciphertexts c 1 , , c i , each encrypted under a (possibly repeated) public key from the set pk 1 , , pk j , where j i denotes the number of distinct public keys involved. It performs homomorphic operations on these ciphertexts based on a given circuit C , producing a new ciphertext c that is the encrypted result of the computation.
  • Decryption:  m M K F H E . D e c c , sk 1 , , sk j . The decryption algorithm takes a ciphertext c and the corresponding secret keys sk 1 , , sk j for the participating parties as input, decrypting the ciphertext to recover a plaintext message m .
Each MKFHE ciphertext implicitly contains references to the public keys associated with it. Initially, a ciphertext corresponds to a single key, but as computations proceed with ciphertexts encrypted under different keys, the reference set expands. When decrypting a ciphertext, all associated secret keys must be used.
Correctness and security: An MKFHE scheme is correct if, for any set of ciphertexts c 1 , , c i , the decryption of the result obtained from the homomorphic evaluation matches the result of applying the circuit C to the decrypted inputs with an overwhelming probability, i.e.,
Pr M K F H E . D e c M K F H E . Eval C , pk 1 , , pk j , c 1 , , c i , sk 1 , , sk j = C m 1 , , m i 1 neg λ
An MKFHE scheme is IND-CPA secure if, for any pair of messages m 1 , m 2 , the distributions of ciphertexts M K F H E . Enc pk , m 1 and M K F H E . Enc pk , m 2 are computationally indistinguishable.

2.5. Gadget Decomposition

Gadget decomposition, originally introduced by [27], is a fundamental technique extensively employed in FHE schemes (e.g., [5,6,7,8,9,10,15,16,17,18,19]) to mitigate the escalation of noise during homomorphic evaluations and bootstrapping. Intuitively, it expresses a ring element as a vector of polynomials with relatively small coefficients, thereby facilitating key switching and other noise-control procedures.
Formally, let Q be a positive integer, and consider the ring R Q . We define a gadget vector g = g 0 , g 1 , , g t 1 R Q t . The gadget decomposition function h maps each element a R Q to a vector v = v 0 , v 1 , , v t 1 R t such that: h a , g = v , g = a mod Q . In this decomposition, the parameter t is a positive integer referred to as the decomposition degree. The resulting vector v is typically constrained to have a small l -norm, i.e., v B h , where B h > 0 is a predetermined bound significantly smaller than Q . For x R Q and y R Q t , the external product is defined as x y = h x , y   mod   Q , where , denotes the inner product between two vectors.
Over the years, multiple gadget decomposition variants have been employed in FHE schemes tailored to diverse design needs and constructions, including bit decomposition [5,6], residue-number-system (RNS)-oriented decomposition [28,29], base decomposition [10,30], and homomorphic gadget decomposition [20].

2.6. IND-CPA Security

A foundational security notion for modern public-key encryption schemes, including SKFHE schemes and MKFHE schemes, is indistinguishability under chosen plaintext attack (IND-CPA). This notion guarantees that any PPT adversary, even with access to an encryption oracle, cannot distinguish between the ciphertexts of any two messages of their choice with non-negligible advantage.
Definition 2. 
(IND-CPA Security [31]). Let E = S e t u p , K e y G e n , E n c , D e c be a public-key encryption scheme, and let λ N denote the security parameter. Let M denote the message space. We say that E is IND-CPA secure if for every PPT adversary A , there exists a negligible function neg such that:
Pr E x p E , A I N D C P A λ = 1 1 2 neg λ ,
where the experiment  E x p E , A I N D C P A λ  is defined as follows:
1. 
The challenger runs  pk , sk K e y G e n 1 λ , and sends the public key  pk  to  A .
2. 
A  sends two equal-length messages  m 0 , m 1 M  to the challenger.
3. 
The challenger samples a uniform bit  b { 0,1 } , computes the challenge ciphertext  c E n c pk , m b , and sends  c  to  A .
4. 
A  outputs a guess bit  b { 0,1 } . The experiment outputs 1 if  b = b , and 0 otherwise.
A scheme is IND-CPA secure if the adversary’s advantage in distinguishing m 0 from m 1 based on c is bounded by a negligible function with respect to λ . For FHE schemes, IND-CPA security is typically established under the RLWE assumption, ensuring that ciphertexts do not leak any partial information about the underlying plaintexts against passive adversaries.

3. New Multi-Key Variant of BGV

In this section, we present a novel multi-hop BGV-type MKFHE scheme. Unlike those in [16,17], our construction does not rely on a separately tailored auxiliary GSW-type MKFHE scheme. We then introduce new algorithms for evaluation key generation and key switching, which deliver superior performance compared to recent mainstream methods [16,17,19]. Moreover, by incorporating techniques introduced in [20], we redesign both the homomorphic multiplication and key switching procedures, thereby achieving further improvements in overall computational efficiency.

3.1. Improved Multi-Key BGV

Throughout this work, we adopt the standard convention used in leveled FHE schemes, where the evaluation of the input circuit proceeds from the highest level (the initial input level) down to level 0 (the final output level). Accordingly, the index variable l , which denotes the level index, ranges from high to low, and operations involving l 1 —such as evaluation key generation, key switching, modulus switching, and homomorphic evaluation—are only performed at levels l 1 , and are not invoked at level 0.
In this section, we focus on presenting the overall structure of our M K B G V scheme and provide an outline of the full homomorphic evaluation procedure. The formal algorithms for evaluation key generation and key switching— E v k G e n and S w i t c h K e y —will be described in detail in Section 3.2.
  • M K B G V . S e t u p 1 λ , 1 L : For a given N , λ , and L , where N denotes the RLWE dimension, L is a bound on the circuit depth, and λ is the security parameter, define a sequence of ciphertext moduli { Q l } l = 0 L recursively as Q l = i = 0 l q i for l = 0,1 , , L , where each q i is an integer. Specifically, the largest modulus is Q L = q 0 q 1 q L . Let the error distribution χ = χ λ be a B χ -bounded spherical discrete Gaussian distribution D Z N , σ over the ring R , where the bound satisfies B χ Q 0 . Let p Z be the plaintext modulus, chosen such that p is coprime with every Q l . Let h : R Q l R t be a gadget decomposition function associated with the gadget vector g R Q l t . For each level l , uniformly sample a random vector a l U R Q l t . Output the public parameters p p = R ,   p , { Q l , a l } l = 0 L , χ .
    In practical deployments, the S e t u p algorithm is executed once in a trusted setup phase, during which the public parameters are generated. This setup may be performed by a trusted third party (e.g., a cloud service provider) or collaboratively via a distributed multi-party protocol. Once established, the public parameters remain fixed and publicly known.
  • M K B G V . K e y G e n p p : The key generation algorithm is executed independently by each party without requiring any interaction or coordination with others. For each level l (from L down to 0) and for the i -th party, the secret key is sampled as s l , i χ , ensuring that s l , i is invertible in R Q l . A noise vector is drawn as e l , i χ t . The public key is then computed by b l , i = a l s l , i + p e l , i   mod   Q l , where b l , i R Q l t . Thus, the key generation algorithm outputs L + 1 pairs { s l , i , b l , i } l = 0 L for each party i .
    As detailed in [23,32], efficient algorithms exist to verify whether an element in R Q l is invertible and to compute its inverse. Moreover, when setting Q l = Ω n , elements that belong to R Q l are invertible with overwhelming probability. We point out that since χ is a distribution over R , and R Q l is defined as R / Q l R , the sampled secret key s l , i is naturally an element of R Q l [5,33].
  • M K B G V . E n c μ , b l , i , a l : The encryption algorithm is performed locally by each data owner. For a plaintext μ R p , sample a random element r χ , and noise e , e χ . Then, for party i at level l , compute the ciphertext c l , i = c l , i 0 , c l , i 1 R Q l 2 as  c l , i = c l , i 0 , c l , i 1 = μ + b l , i 0 r + p e , a l 0 r + p e   mod   Q l .
    Here, b l , i 0 R Q l and a l 0 R Q l denote the first component of the vectors b l , i and a l , respectively.
  • M K B G V . C T E x t c , n * : The ciphertext extension algorithm is performed by the evaluator, such as a cloud server or another computation entity. Suppose c = c 0 , c 1 , , c n R Q l n + 1 is a ciphertext at level l associated with n parties. To extend this ciphertext to support n * parties (with n * n ), construct and output an extended ciphertext
    c * = c 0 * , c 1 * , , c n * * R Q l n * + 1
    by setting c 0 * = c 0 and c i * = c i for 1 i n , while c i * = 0 for all i satisfying n < i n * . This construction guarantees that
    c 0 * + i = 1 n * c i * s l , i = c 0 + i = 1 n c i s l , i   mod   Q l .
    Thus, the extended ciphertext c * encrypts the same underlying plaintext at the same level while now being associated with n * parties.
  • M K B G V . D e c c , { s l , i } i = 1 n : The decryption algorithm is jointly executed by all involved parties. Given an n -key ciphertext c = c 0 , c 1 , , c n R Q l n + 1 at level l associated with n parties, along with the corresponding secret keys { s l , i } i = 1 n , the plaintext μ is recovered by computing
    μ = c 0 + i = 1 n c i s l , i mod   Q l mod   p .
  • M K B G V . M o d u l u s S w i t c h c : The modulus switching algorithm is executed by the evaluator. Given a ciphertext c = c 0 , c 1 , , c n R Q l n + 1 at level l , compute
    c i 1 q l c i mod   p
    for i = 0 , , n , where denotes the rounding operation, and output the ciphertext c = c 0 , c 1 , , c n R Q l 1 n + 1 at level l 1 .
    In BGV-type schemes, reducing the inner modulus from Q l to Q l 1 decreases the internal noise by roughly the factor Q l 1 / Q l = 1 / q l . The modulus switching technique ensures that the resulting ciphertext c can still be decrypted under the same secret key without affecting the correctness of the underlying plaintext, enabling continued homomorphic computations at the lower level. A detailed correctness proof for modulus switching can be found in [5].
  • M K B G V . E v a l C , { b i } i = 1 n , c 1 , , c x : The homomorphic evaluation algorithm is executed by the evaluator. Let C denote the circuit provided as input for homomorphic evaluation on ciphertexts c 1 , , c x . Each ciphertext c j (where j = 1 , , x ) is at a particular level and was originally encrypted under a subset of the parties’ keys. The algorithm proceeds as follows:
    • If any ciphertexts are at higher levels than others, apply the necessary key switching or modulus switching procedures so that all ciphertexts c j are converted to a common level l .
    • For each ciphertext c j , invoke the ciphertext extension algorithm M K B G V . C T E x t c j , n to extend c j into an extended ciphertext c j * that is related to the union of all parties involved across these ciphertexts. This step ensures that all input ciphertexts are associated with the same set of n parties.
    • For each involved party i , compute its level- l evaluation key K l , i = M K B G V . E v k G e n a l , a l 1 , b l 1 , i , s l , i , s l 1 , i .
    • To evaluate the circuit C gate by gate, simply apply the homomorphic operations A d d and M u l t (detailed immediately below) on the extended ciphertexts.
    • After processing all gates in C , output the final ciphertext c out , which encrypts the result of C on the original plaintexts under the secret keys of all involved parties.
  • M K B G V . A d d c , c : For two ciphertexts c and c in R Q l n + 1 , output their component-wise sum c = c + c mod Q l R Q l n + 1 .
  • M K B G V . M u l t c , c , { b l , i , K l , i } i = 1 n : Given ciphertexts c = c 0 , c 1 , , c n and c = c 0 , c 1 , , c n in R Q l n + 1 along with the public keys { b l , i } i = 1 n and evaluation keys { K l , i } i = 1 n , compute the tensor product c m u l t = c c = c i , j 0 i , j n R Q l n + 1 2 with components c i , j = c i c j mod Q l for all 0 i , j n . Then, compute c = M K B G V . S w i t c h K e y c m u l t , { b l , i , K l , i } i = 1 n , and finally output c = M K B G V . M o d u l u s S w i t c h c .
Security: The security and correctness of our M K B G V scheme derive from the inherent properties of both the RLWE assumption (with parameters ( N , Q l , χ )) and the basic BGV scheme.
As in most mainstream FHE schemes [5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20], we consider a static, passive adversarial model, in which an adversary may corrupt an arbitrary subset (possibly large but not all) of parties before the setup phase but cannot adaptively corrupt parties during the computation. The adversary can observe all public parameters, public keys, and ciphertexts throughout the execution, but cannot access the secret keys of honest parties. Furthermore, all parties are assumed to honestly follow the specified steps of the M K B G V scheme.
In our scheme, elements and vectors are independently and randomly sampled from discrete Gaussian or uniform distributions, such as χ , χ t , and U R Q l t . This includes, for example, the secret keys s l , i , noise vectors e l , i , and random vectors a l R Q l t . These distributions ensure sufficient entropy and unpredictability in parameter generation, thereby satisfying the security requirements under the RLWE assumption.
For each level l , a public key for party i is b l , i = a l s l , i + p e l , i   mod   Q l R Q l t , where a l U R Q l t , s l , i χ , and e l , i χ t . Because negating s l , i remains within the same error distribution χ and multiplying by p merely rescales the noise, a l , b l , i still constitutes an RLWE sample. Therefore, by the RLWE assumption, b l , i is computationally indistinguishable from a uniform random vector in R Q l t . A ciphertext at level l similarly has a form c l , i = c l , i 0 , c l , i 1 R Q l 2 where c l , i 0 = μ + b l , i 0 r + p e   mod   Q l and c l , i 1 = a l 0 r + p e   mod   Q l . Here, b l , i 0 , c l , i 0 and a l 0 , c l , i 1 each can be viewed as an RLWE sample with secret r , in which c l , i 0 contains a plaintext μ in an otherwise random encryption of zero. Hence, c l , i = c l , i 0 , c l , i 1 is computationally indistinguishable from a random pair in U R Q l 2 under the RLWE assumption.
To formally prove the IND-CPA security of our M K B G V scheme under the RLWE assumption, we construct a hybrid argument consisting of two experiments: Hybrid 0 (the real IND-CPA experiment) and Hybrid 1 (an indistinguishable variant), and then argue their computational indistinguishability. The experiments are defined according to Definition 2 and aim to show that no PPT adversary can distinguish between the encryptions of any two chosen plaintexts with non-negligible advantage.
Hybrid 0: Let n N denote the number of participating parties. The experiment proceeds as follows:
  • For each party i { 1 , , n } , the challenger generates key pairs { s l , i , b l , i } l = 0 L M K B G V . K e y G e n p p , and sends the public keys { b l , i } l = 0 L to the adversary A .
  • The adversary A selects two plaintexts μ 0 , μ 1 R p , and specifies a public key b l , i to be used for encryption.
  • The challenger samples a uniform bit b { 0,1 } , and returns the ciphertext c l , i = M K B G V . E n c μ b , b l , i , a l to A .
  • A outputs a guess bit b { 0,1 } . The experiment outputs 1 if b = b , and 0 otherwise.
Let this experiment be denoted by E x p 0 λ .
Hybrid 1: This experiment is identical to Hybrid 0, except that the challenger encrypts the other message, i.e., μ 1 b , instead of μ b . The same public key b l , i specified by the adversary is used.
  • All key generation and public key disclosure steps remain unchanged.
  • The adversary submits the same two plaintexts μ 0 , μ 1 R p and public key b l , i as in Hybrid 0.
  • The challenger samples the same bit b { 0,1 } , but now computes c l , i = M K B G V . E n c μ 1 b , b l , i , a l , and returns it to A .
  • A outputs a guess bit b { 0,1 } . The experiment outputs 1 if b = b , and 0 otherwise.
Let this experiment be denoted by E x p 1 λ .
In Hybrid 0, the challenge ciphertext is generated as c l , i = μ b + b l , i 0 r + p e , a l 0 r + p e   mod   Q l , while in Hybrid 1, the ciphertext is constructed as c l , i = μ 1 b + b l , i 0 r + p e , a l 0 r + p e   mod   Q l . As analyzed earlier, both ciphertexts c l , i and c l , i are computationally indistinguishable from uniformly random pairs in R Q l 2 under the RLWE assumption. Since both ciphertexts are independently computationally indistinguishable from uniform, they are also computationally indistinguishable from each other. It follows that Hybrid 0 and Hybrid 1 are computationally indistinguishable from the perspective of any PPT adversary. Formally, we have:
Pr E x p 0 λ = 1 Pr E x p 1 λ = 1 neg λ .
In Hybrid 1, the adversary A has no advantage beyond random guessing, and hence:
Pr E x p 1 λ = 1 = 1 2 .
By combining the above, we conclude that the adversary’s distinguishing advantage in the real IND-CPA experiment is negligible:
Pr E x p 0 λ = 1 1 2 neg λ .
A similar analysis holds for extended ciphertexts. As a result, neither the secret keys nor the plaintexts are revealed by the public keys or ciphertexts, ensuring IND-CPA security for M K B G V .
Correctness: At level l , a ciphertext c = c 0 , c 1 , , c n R Q l n + 1 is decrypted as μ = c 0 + i = 1 n c i s l , i mod   Q l mod   p , where s l , i denotes the secret key of party i at level l . As long as c 0 + i = 1 n c i s l , i < Q l / 2 , the reduction modulo Q l and modulo p correctly recover the plaintext μ . Regarding the correctness of homomorphic evaluation, consider two ciphertexts c = c 0 , c 1 , , c n and c = c 0 , c 1 , , c n at the same level l . Their homomorphic sum is defined as c = c + c component-wise modulo Q l . Decryption then yields μ = c 0 + c 0 + i = 1 n c i + c i s l , i = μ + μ   mod   Q l   mod   p . In homomorphic addition, the noise components of the two ciphertexts are added linearly. Similarly, their homomorphic multiplication is computed as c m u l t = c c and decryption of c m u l t yields 0 i j n c i , j s l , i s l , j = c 0 + i = 1 n c i s l , i c 0 + j = 1 n c j s l , j mod   Q l mod   p , which simplifies to μ μ   mod   p . In homomorphic multiplication, the noise components combine multiplicatively, and additional noise from cross-terms is introduced. However, with proper noise management techniques—such as gadget decomposition and modulus switching—the overall noise remains within the decryption threshold, ensuring that the correct product of the original plaintexts is recovered.

3.2. Novel Methods for Evaluation Key Generation and Key Switching

In this section, we present our scheme’s approach for generating evaluation keys E v k G e n and performing key switching S w i t c h K e y .
  • M K B G V . E v k G e n a l , a l 1 , b l 1 , i , s l , i , s l 1 , i : For a party i at level l , sample a random element m l , i χ , a random vector v l , i U R Q l t , and noise vectors e l , i , e l , i , e l , i χ t . Compute u l , i = a l m l , i + s l , i g + p e l , i mod Q l , w l , i = v l , i s l , i m l , i g + p e l , i mod Q l , and x l , i = b l 1 , i s l 1 , i 1 + a l 1 + s l , i s l 1 , i 1 g + p e l , i mod Q l . Then, output the evaluation key K l , i = u l , i , v l , i , w l , i , x l , i R Q l t × 4 .
We can observe that the evaluation key generation algorithm’s input depends solely on the public parameters and the parties’ own keys. Therefore, each party can generate its evaluation keys independently, and these evaluation keys in our scheme can be precomputed prior to encryption or homomorphic evaluation, and may even be stored publicly for potential future evaluations, irrespective of any changes in the set of participating parties.
  • M K B G V . S w i t c h K e y c m u l t , { b l , i , K l , i } i = 1 n : The key switching algorithm is executed by the evaluator. Consider a tensored ciphertext c m u l t = c i , j 0 i , j n with each c i , j R Q l , which is associated with the secret keys { s l , i s l , j } i , j = 1 n , and a set of public keys b l , i together with evaluation keys K l , i = u l , i , v l , i , w l , i , x l , i for i = 1 , , n . To produce a standard ciphertext c = c 0 , c 1 , , c n R Q l n + 1 at level l that is associated with the secret keys { s l 1 , i } i = 1 n , perform the following steps:
    • Set the first component as c 0 = c 0,0 , and for each i = 1 , , n , assign c i = c i , 0 + c 0 , i mod Q l .
    • For each j = 1 , , n , update c j = c j + i = 1 n c i , j u l , i mod Q l .
    • For each i = 1 , , n , compute z i = j = 1 n c i , j b l , j mod Q l , and subsequently update c 0 , c i = c 0 , c i + z i w l , i , z i v l , i mod Q l .
    • For the intermediate ciphertext c = c 0 , c 1 , , c n R Q l n + 1 , set c 0 = c 0 and for each i = 1 , , n , compute c i = c i x l , i mod Q l .
    • Output the resulting ciphertext c = c 0 , c 1 , , c n R Q l n + 1 .
Security: The security proofs for our evaluation key generation and key switching algorithms are essentially identical to the ciphertext security proofs presented in Section 3.1. Specifically, since a l , a l 1 , and v l , i are random vectors, and b l 1 , i is computationally indistinguishable from a random vector in U R Q l 1 t (making it pseudorandom), replacing u l , i , v l , i , w l , i , and x l , i by random vectors u , v , w , x U R Q l t is computationally indistinguishable under the same RLWE assumption with parameters N , Q l , χ and the corresponding secrets m l , i , s l , i or s l 1 , i 1 . Consequently, the distribution of each evaluation key K l , i = u l , i , v l , i , w l , i , x l , i R Q l t × 4 is computationally indistinguishable from U R Q l t × 4 .
Correctness: To demonstrate the correctness of the key switching procedure, it suffices to show that the standard ciphertext output in the last step decrypts to the original plaintext under the new secret keys. Formally, we need to ensure μ = i , j = 0 n c i , j s l , i s l , j = c 0 + i = 1 n c i s l 1 , i   mod   Q l mod   p . We first examine the intermediate ciphertext c = c 0 , c 1 , , c n generated in Step 3 of the algorithm. One can verify that
c 0 + i = 1 n c i s l , i = c 0,0 + j = 1 n z j w l , j + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i u l , j s l , i + j = 1 n z j v l , j s l , j   = c 0,0 + j = 1 n z j w l , j + v l , j s l , j + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i u l , j s l , i
Using the relations w l , j + v l , j s l , j = m l , j g   mod   Q l mod   p and u l , j s l , i = a l s l , i m l , j + s l , j s l , i g + p s l , i e l , j = b l , i m l , j + s l , j s l , i g   mod   Q l mod   p , it follows that
c 0 + i = 1 n c i s l , i = c 0,0 + j = 1 n z j m l , j g + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i b l , i m l , j + s l , j s l , i g = c 0,0 j = 1 n m l , j z j + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i b l , i m l , j + i , j = 1 n c j , i s l , j s l , i = c 0,0 i , j = 1 n m l , j c j , i b l , i + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i b l , i m l , j + i , j = 1 n c j , i s l , j s l , i = c 0,0 + i = 1 n c i , 0 + c 0 , i s l , i + i , j = 1 n c j , i s l , j s l , i = i , j = 0 n c i , j s l , i s l , j   mod   Q l mod   p
Thus, the intermediate ciphertext c is normalized and correctly decryptable using the original secret keys. Next, we consider the final ciphertext c = c 0 , c 1 , , c n R Q l n + 1 . By design, we have
c 0 + i = 1 n c i s l 1 , i = c 0 + i = 1 n c i x l , i s l 1 , i = c 0 + i = 1 n c i b l 1 , i + a l 1 s l 1 , i + s l , i g + p e l , i = c 0 + i = 1 n c i g s l , i = c 0 + i = 1 n c i s l , i   mod Q l mod p
Hence, we obtain the desired equality c 0 + i = 1 n c i s l 1 , i = i , j = 0 n c i , j s l , i s l , j   mod   Q l mod   p which is exactly the intended decryption condition. This confirms the correctness of the key switching algorithm.
Performance: As an informal overview, our proposed evaluation key generation and key switching algorithms already provide superior parameter sizes and practical efficiency compared to the mainstream approaches in [16,17,19]. In [16,17], for each level, each party must run an additional GSW-type MKFHE protocol to generate its own evaluation key generation materials, and the public keys and associated materials of all participating parties must be combined to produce a large shared evaluation key. In contrast, our M K B G V scheme achieves the same multi-party functionality without incurring these burdens. Moreover, in each key switching procedure, our evaluation key size is only 4 t n N log Q l , whereas [16,17] require 4 t n 2 N log Q l and t n + 1 2 N log Q l , respectively. Compared to [19], our S w i t c h K e y algorithm leverages a precomputation of z i in Step 3 so that, when updating c 0 , c i , only n 2 + 2 n external products are required, instead of the 4 n 2 external products needed in their procedure. A more detailed performance analysis and comparison is presented in Section 5.

3.3. Redesigning Homomorphic Multiplication

Although our key switching algorithm exhibits improved performance, we recognize that our MK-BGV scheme still offers substantial potential for further optimization. In particular, homomorphic multiplication remains the most expensive component, both in our construction and in existing batched MKFHE frameworks. We observe that the most complex parts of this operation are the tensor product and the ensuing key switching process, which require, respectively, O n 2 ring multiplications and O n 2 gadget decompositions. Consequently, these steps introduce a square-level complexity tied to the number of participating parties, significantly affecting the overall efficiency. In [20], a novel concept called homomorphic gadget decomposition is introduced. In essence, a homomorphic gadget decomposition function H not only satisfies the basic properties described in Section 2.5 but also allows arithmetic operations to be performed directly on the decomposed polynomials.
Definition 3. 
(Homomorphic Gadget Decomposition [20]). A function H : R Q R t is called a homomorphic gadget decomposition if, for any a , b R Q , it satisfies the following properties:
H a + H b , g = a + b mod   Q , H a H b , g = a b mod Q
where   denotes the component-wise product, and  g  is the fixed gadget vector.
Inspired by this technique, we observe that H a + H b and H a H b can serve as effectively bounded substitutes for H a + b and H a b , since H a + H b 2 B H and H a H b N B H 2 . Leveraging this property, we redesign the homomorphic multiplication algorithm in our M K B G V scheme by merging the tensor product and key switching steps into a single process, thereby reducing the overall complexity from O n 2 to O n ring multiplications and gadget decompositions. As a result, our new homomorphic multiplication algorithm achieves a linear complexity in terms of the number of participating parties.
  • M K B G V . N e w M u l t c , c , { b l , i , K l , i } i = 1 n : Consider two ciphertexts c = c 0 , c 1 , , c n and c = c 0 , c 1 , , c n in R Q l n + 1 , together with a set of public keys b l , i and evaluation keys K l , i = u l , i , v l , i , w l , i , x l , i for i = 1 , , n . To produce the multiplied ciphertext c = c 0 , c 1 , , c n R Q l n + 1 at level l that is associated with the secret keys { s l 1 , i } i = 1 n , proceed as follows:
    • Set the first component as c 0 = c 0 c 0 mod Q l , and for each i = 1 , , n , assign c i = c i c 0 + c 0 c i mod Q l .
    • Compute y = i = 1 n H c i u l , i mod Q l and z = j = 1 n H c j b l , j mod Q l .
    • For each j = 1 , , n , update c j = c j + c j y mod Q l .
    • For each i = 1 , , n , update c 0 , c i = c 0 , c i + c i z w l , i , c i z v l , i mod Q l .
    • For the intermediate ciphertext c = c 0 , c 1 , , c n R Q l n + 1 , set c 0 = c 0 and for each i = 1 , , n , compute c i = c i x l , i mod Q l .
Finally, output the resulting ciphertext c = M K B G V . M o d u l u s S w i t c h c .
Performance: In previous versions of the homomorphic multiplication algorithm, each component of a tensored ciphertext was computed as c i , j = c i c j mod   Q l , which led to O n 2 computational complexity. By applying the homomorphic gadget decomposition, we substitute H c i , j with the component-wise product of decompositions H c i H c j . Equally significant, the component-wise product operation is commutative and can be reordered without affecting the correctness of the inner product, thereby enabling further simplifications. Specifically, we can rewrite the expressions in Steps 2 and 3 of the S w i t c h K e y algorithm as:
i = 1 n c i , j u l , i = i = 1 n H c i H c j , u l , i = H c j , i = 1 n H c i u l , i = c j i = 1 n H c i u l , i
and similarly,
j = 1 n c i , j b l , j = j = 1 n H c i H c j , b l , j = H c i , j = 1 n H c j b l , j = c i j = 1 n H c j b l , j
Note that i = 1 n H c i u l , i is independent of index j , and similarly, j = 1 n H c j b l , j is independent of index i . Thus, once computed, these values can be reused repeatedly for each subsequent external product computation, significantly reducing computational overhead. As a result, this optimization substantially decreases the number of required ring multiplications and gadget decompositions, both of which are scaled down to O n .
Correctness: To demonstrate the correctness of our new homomorphic multiplication algorithm, it suffices to show that the multiplied ciphertext c = c 0 , c 1 , , c n R Q l n + 1 from the multiplication of two n -key ciphertexts c = c 0 , c 1 , , c n and c = c 0 , c 1 , , c n decrypts correctly under the new secret keys { s l 1 , i } i = 1 n . Formally, we need to verify that:
μ μ = c 0 + i = 1 n c i s l 1 , i = c 0 + i = 1 n c i s l , i c 0 + i = 1 n c i s l , i   mod   Q l mod   p .
We begin by analyzing the intermediate ciphertext c = c 0 , c 1 , , c n R Q l n + 1 generated in Step 4 of the algorithm. The expression for c 0 + i = 1 n c i s l , i expands as:
c 0 + i = 1 n c i s l , i = c 0 c 0 + i = 1 n c i z w l , i + i = 1 n c i c 0 + c 0 c i s l , i + j = 1 n c j y s l , j + i = 1 n c i z v l , i s l , i = c 0 c 0 + i = 1 n c i z w l , i + v l , i s l , i + i = 1 n c i c 0 + c 0 c i s l , i + j = 1 n c j y s l , j   mod   Q l mod   p
Using the homomorphic properties of the gadget decomposition H and the relation
u l , i s l , j = a l s l , j m l , i + s l , i s l , j g + p s l , j e l , i = b l , j m l , i + s l , i s l , j g   mod   Q l mod   p ,
the term j = 1 n c j y s l , j becomes:
j = 1 n c j y s l , j = j = 1 n c j i = 1 n H c i u l , i s l , j = i , j = 1 n H c j , H c i u l , i s l , j = i , j = 1 n H c i H c j , u l , i s l , j = i , j = 1 n H c i H c j , b l , j m l , i + i , j = 1 n c i c j s l , i s l , j   mod   Q l mod   p
Similarly, using the relation w l , i + v l , i s l , i = m l , i g   mod   Q l mod   p , we obtain:
i = 1 n c i z w l , i + v l , i s l , i = i = 1 n c i z m l , i = i = 1 n c i j = 1 n H c j b l , j m l , i = i , j = 1 n H c i , H c j b l , j m l , i = i , j = 1 n H c i H c j , b l , j m l , i   mod   Q l mod   p
Combining all terms together, we arrive at:
c 0 + i = 1 n c i s l , i = c 0 c 0 i , j = 1 n H c i H c j , b l , j m l , i + i = 1 n c i c 0 + c 0 c i s l , i + i , j = 1 n H c i H c j , b l , j m l , i + i , j = 1 n c i c j s l , i s l , j = c 0 c 0 + i = 1 n c i c 0 + c 0 c i s l , i + i , j = 1 n c i c j s l , i s l , j = c 0 + i = 1 n c i s l , i c 0 + i = 1 n c i s l , i   m o d   Q l m o d   p
This shows that the intermediate ciphertext c is correctly normalized and decryptable under the original secret keys. The process in the subsequent Step 5, along with its correctness, is entirely consistent with Step 4 of the S w i t c h K e y algorithm described in Section 3.2. Consequently, we obtain the desired equality:
c 0 + i = 1 n c i s l 1 , i = c 0 + i = 1 n c i s l , i = c 0 + i = 1 n c i s l , i c 0 + i = 1 n c i s l , i   mod   Q l mod   p
This confirms the correctness of our new homomorphic multiplication algorithm. The N e w M u l t algorithm can be directly used to replace the M u l t algorithm in our scheme if we replace the gadget decomposition h with the homomorphic gadget decomposition H , achieving improved performance.

4. Batched MK-BGV Scheme

In this section, we provide a detailed construction of the ciphertext packing technique based on the Polynomial CRT introduced in Section 2.3, and demonstrate how it can be employed to convert our M K B G V scheme into an efficient batch processing scheme.

4.1. Ciphertext Packing Based on Polynomial CRT

Recall from Section 3.1 that for a given integer p , the input plaintext in the M K B G V scheme is structured based on the algebraic structure R p = R / p R = Z p X / Φ k X , where both addition and multiplication are defined modulo Φ k X and p . Let F p represent a finite field with p as its characteristic. The polynomial Φ k X can be decomposed modulo p into ξ distinct irreducible factors f i X , such that Φ k X i = 0 ξ 1 f i X   mod   p , where each factor f i X has degree d , with d = φ k / ξ , and p d 1 mod   k . This decomposition enables multiple plaintext values to be mapped into a single plaintext element via the Polynomial CRT, which is then encrypted into a ciphertext supporting slot-wise SIMD operations. We then have the following isomorphism for R p :
R p = Z p X / f 0 X f 1 X f ξ 1 X Z p X / f 0 X × × Z p X / f ξ 1 X F p d × × F p d = F p d ξ .
In this representation, R p is isomorphic to ξ copies of Z p X / f 0 X , , Z p X / f ξ 1 X , each corresponding to a message in F p d . Here, each factor Z p X / f i X F p d is referred to as a “plaintext slot”. This allows us to represent ξ plaintext elements of F p d as a single element in R p . By Definition 1, algebraic operations (addition and multiplication) in R p can be viewed as parallel operations across all slots, where each slot corresponds to a separate message. This enables us to perform homomorphic computations on ξ input values simultaneously, which forms the foundation for efficient batch homomorphic computations. The above isomorphisms are explicitly manifested through the following mappings F and G :
F : F p d ξ Z p X / f 0 X × × Z p X / f ξ 1 X m 0 , , m ξ 1 F 0 m 0 , , F ξ 1 m ξ 1 ,
G : Z p X / f 0 X × × Z p X / f ξ 1 X R p α 0 , , α ξ 1 i = 0 ξ 1 α i X β i X γ i X ,
where γ i X = Φ k X f i X , β i X = 1 γ i X mod f i X .
Hence, P C R T p = F G , where denotes function composition, forms a mapping that is an isomorphism from F p d ξ to R p . Since this mapping is a ring isomorphism, it is bijective and structure-preserving by Definition 1, which guarantees the existence of its inverse mapping P C R T p 1 . This inverse uniquely recovers the original slot-wise representation in F p d ξ from any ring element in R p , enabling slot-level access and decomposition when needed.
Let x = x 0 , x 1 , , x ξ 1 F p d ξ and y = y 0 , y 1 , , y ξ 1 F p d ξ be two plaintext vectors consisting of ξ independent slots, where each component x i , y i F p d represents one plaintext message. Let x ^ = P C R T p x R p and y ^ = P C R T p y R p be their encoded representations in the plaintext ring R p = Z p X / Φ k X via the Polynomial CRT-based packing. Then, the ring homomorphism properties of P C R T p imply the following identities:
P C R T p 1 x ^ + y ^ = x + y F p d ξ ,
P C R T p 1 x ^ y ^ = x y F p d ξ ,
where all additions and multiplications on the right-hand side are component-wise over F p d .

4.2. Improved Batched Multi-Key BGV

Building upon the M K B G V scheme introduced in Section 3 and the ciphertext packing technique presented in Section 4.1, we now explicitly construct our final batched multi-hop BGV-type MKFHE scheme, termed B M K B G V . The typical application model of B M K B G V is shown in Figure 1.
  • B M K B G V . S e t u p 1 λ , 1 L : For a given N , λ , and L , where N denotes the RLWE dimension, L is a bound on the circuit depth, and λ is the security parameter, define a sequence of ciphertext moduli { Q l } l = 0 L recursively as Q l = i = 0 l q i for l = 0,1 , , L , where each q i is an integer. Specifically, the largest modulus is Q L = q 0 q 1 q L . Let the error distribution χ = χ λ be a B χ -bounded spherical discrete Gaussian distribution D Z N , σ over the ring R , where the bound satisfies B χ Q 0 . Let p Z be the plaintext modulus, chosen such that p is coprime with every Q l . Let H : R Q l R t be a homomorphic gadget decomposition function associated with the gadget vector g R Q l t . The mappings P C R T p and P C R T p 1 are isomorphisms between F p d ξ and R p . For each level l , uniformly sample a random vector a l U R Q l t . Output the public parameters p p = R ,   p , { Q l , a l } l = 0 L , χ .
  • B M K B G V . K e y G e n p p : For each level l (from L down to 0) and for the i -th party, output L + 1 secret-public key pairs { s l , i , b l , i } l = 0 L M K B G V . K e y G e n p p .
  • B M K B G V . E n c { μ j } j = 0 ξ 1 , b l , i , a l : For a plaintext vector μ i = μ i , 0 , μ i , 1 , , μ i , ξ 1 F p d ξ , compute the aggregate plaintext μ P C R T p μ i R p . Then, for party i at level l , compute the ciphertext c l , i = c l , i 0 , c l , i 1 R Q l 2 as c l , i = M K B G V . E n c μ , b l , i , a l .
  • B M K B G V . C T E x t c , n * : Suppose c = c 0 , c 1 , , c n R Q l n + 1 is a ciphertext at level l associated with n parties. To extend this ciphertext to support n * parties (with n * n ), construct and output an extended ciphertext c * = M K B G V . C T E x t c , n * R Q l n * + 1 .
  • B M K B G V . D e c c , { s l , i } i = 1 n : Given an n -key ciphertext c = c 0 , c 1 , , c n R Q l n + 1 at level l associated with n parties, along with the corresponding secret keys { s l , i } i = 1 n , the aggregate plaintext μ is recovered by computing μ = c 0 + i = 1 n c i s l , i mod   Q l mod   p . Subsequently, the complete set of plaintext messages across the ξ slots is obtained via the inverse mapping
    μ 0 , μ 1 , , μ ξ 1 P C R T p 1 ( μ ) F p d ξ .
  • B M K B G V . E v a l C , { b i } i = 1 n , c 1 , , c x : Let C denote the circuit provided as input for homomorphic evaluation on ciphertexts c 1 , , c x . Each ciphertext c j (where j = 1 , , x ) is at a particular level and was originally encrypted under a subset of the parties’ keys. To produce the output ciphertext, compute c out = M K B G V . E v a l C , { b i } i = 1 n , c 1 , , c x , where every invocation of the homomorphic multiplication M u l t is replaced by our new multiplication algorithm N e w M u l t .
By employing batch processing, all participating parties can concurrently perform joint homomorphic evaluations on ξ sets of encrypted data under the B M K B G V scheme. The use of ciphertext packing and batching does not compromise the IND-CPA security inherited from the underlying M K B G V framework. Furthermore, the correctness of B M K B G V naturally follows from the correctness of M K B G V , Definition 1, and the ciphertext packing technique.

5. Parameter and Performance Analysis and Comparison

In this paper, the settings for parameters such as the RLWE assumption parameters N , Q , χ , the plaintext modulus p , and the decomposition degree t for the gadget decompositions can follow the classical choices used in advanced schemes such as [5,16,17,19,23], as no modifications have been made to these parameters. Table 1 and Table 2 present a comparison of our schemes with several prominent recent MKFHE schemes. Schemes [16,17] are BGV-type MKFHE schemes of the same type as ours, while Scheme [19] is a BFV(CKKS)-type MKFHE scheme, which is of a similar type to ours. For our batched scheme B M K B G V , we focus on its amortized performance.
A notable aspect that is difficult to display in tables is that the input ciphertexts in M K B G V . C T E x t and B M K B G V . C T E x t , as well as M K B G V . E v a l and B M K B G V . E v a l , can either be fresh or intermediate results from any homomorphic operations. This demonstrates the multi-hop property of our schemes. Unlike the schemes in [16] and [17], which also support multi-hop capabilities, their designs require a predefined upper bound K on the number of parties (keys) in the system, whereas our schemes impose no such limitation. Therefore, our schemes are actually closer to the stronger “fully dynamic” property as proposed in [15], but unlike [15], we do not require the introduction of the expensive bootstrapping procedure. However, due to the level-based BGV-type design, our schemes do require predefined maximum computation depths L , which can be of arbitrary polynomial magnitude. Nonetheless, the size of the extended ciphertexts in our schemes increases only linearly with the number of parties, the same as in [15].
Additionally, in [16,17], each public key is set to a very large size to accommodate their auxiliary GSW-type MKFHE schemes. Their designs also involve storing repeated random samples of vectors a l U R Q l t , where l = L , , 0 , in both the public parameters and the public keys, which results in redundant storage overhead. Our schemes optimize these issues, reducing the public key size to approximately one-quarter of that in [16,17] for non-batch scenarios. Compared to [19], our M K B G V scheme has slightly larger public key and evaluation key sizes, which is due to the fact that in BFV(CKKS)-type schemes, each party uses the same secret key across all circuit levels. However, this introduces the need for an additional circular security assumption, which poses the risk of leaking secret keys of the participants. Since this circular security assumption has not been rigorously proven, our scheme avoids this potential security issue by rotating the secret keys for all parties at each circuit level.
Scheme [24] adopts an accumulation-style key technique from threshold FHE, achieving extended ciphertexts and evaluation keys whose sizes are independent of the number of participating parties. Furthermore, the number of ring multiplications required in the tensor product operation is independent of the number of parties. However, this design also inherits structural complexities and limitations similar to those observed in threshold FHE constructions. Specifically, their scheme requires the computation of additional types of intricate parameters—such as joint public keys, joint evaluation public keys, and refreshing keys—none of which are required in either of our constructions. As in [16,17], each party in [24] must locally generate its own evaluation key generation materials (referred to as partial switching keys), which are then aggregated to derive joint evaluation keys. In their scheme, a key distinction is that any change in the set of participating parties necessitates the recomputation of not only the joint evaluation key but also all of the aforementioned parameters. This design leads to even higher interaction frequency and complexity, as well as greater computational and storage overheads for each party, compared to [16,17], which highlights the efficiency advantages of our design in minimizing coordination, computation, and storage overheads. Moreover, each ciphertext extension in [24] requires the use of refreshing keys and key switching, whereas our ciphertext extension algorithms— M K B G V . C T E x t and B M K B G V . C T E x t —complete this operation using only O n lightweight assignment operations, making our method significantly more efficient than that of [24].

6. Conclusions

In this paper, we propose an enhanced multi-hop BGV-type MKFHE scheme that optimizes key aspects of existing schemes. By removing the need for an auxiliary GSW-type scheme, we simplify the multi-key variant design and significantly reduce public key sizes. We introduce novel algorithms for evaluation key generation and key switching that minimize computational overhead and storage requirements while enabling each party to independently and securely precompute and share its evaluation keys. Additionally, we combine tensor products with key switching through homomorphic gadget decomposition, improving homomorphic multiplication efficiency and achieving linear complexity in terms of the number of parties. We also leverage the Polynomial CRT to design a ciphertext packing technique, transforming our BGV-type MKFHE scheme into a batched version with superior amortized performance. Our schemes support multi-hop computations without a predefined upper bound on the number of parties, offering enhanced flexibility and scalability compared to existing similar schemes.

Author Contributions

Conceptualization, L.Z. and R.H.; methodology, L.Z.; validation, L.Z., R.H. and B.W.; formal analysis, L.Z.; investigation, L.Z. and B.W.; writing—original draft preparation, L.Z.; writing—review and editing, L.Z. and R.H.; supervision, R.H.; funding acquisition, R.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the Guangxi Key Research and Development Program, Project No. AB24010340.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

We sincerely thank the editors for their kind and efficient support. We are also grateful to the anonymous reviewers for their insightful comments and valuable suggestions, which have greatly improved the quality of this paper.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  2. Hamlin, A.; Shelat, A.; Weiss, M.; Wichs, D. Multi-key searchable encryption, revisited. In Proceedings of the Public-Key Cryptography–PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I. Springer International Publishing: Berlin/Heidelberg, Germany; pp. 95–124. [Google Scholar]
  3. Froelicher, D.; Troncoso-Pastoriza, J.R.; Raisaro, J.L.; Cuendet, M.A.; Sousa, J.S.; Cho, H.; Berger, B.; Fellay, J.; Hubaux, J.P. Truly privacy-preserving federated analytics for precision medicine with multiparty homomorphic encryption. Nat. Commun. 2021, 12, 5910, Erratum in Nat. Commun. 2021, 12, 6649. [Google Scholar] [CrossRef] [PubMed] [PubMed Central]
  4. Graepel, T.; Lauter, K.; Naehrig, M. ML confidential: Machine learning on encrypted data. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 28–30 November 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 1–21. [Google Scholar]
  5. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 13. [Google Scholar] [CrossRef]
  6. Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 868–886. [Google Scholar]
  7. Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 4 April 2025).
  8. Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
  9. Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2017; pp. 409–437. [Google Scholar]
  10. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachene, M. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 4–8 December 2016; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–33. [Google Scholar]
  11. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
  12. Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Proceedings of the Advances in Cryptology—CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar]
  13. Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2016; pp. 735–763. [Google Scholar]
  14. Peikert, C.; Shiehian, S. Multi-key FHE from LWE, revisited. In Proceedings of the Theory of Cryptography Conference, Beijing, China, 1–3 November 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 217–238. [Google Scholar]
  15. Brakerski, Z.; Perlman, R. Lattice-based fully dynamic multi-key FHE with short ciphertexts. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 190–213. [Google Scholar]
  16. Chen, L.; Zhang, Z.; Wang, X. Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In Proceedings of the Theory of Cryptography: 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2017; pp. 597–627. [Google Scholar]
  17. Li, N.; Zhou, T.; Yang, X.; Han, Y.; Liu, W.; Tu, G. Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol. IEEE Access 2019, 7, 56724–56732. [Google Scholar] [CrossRef]
  18. Chen, H.; Chillotti, I.; Song, Y. Multi-key homomorphic encryption from TFHE. In Proceedings of the Advances in Cryptology–ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2019; pp. 446–472. [Google Scholar]
  19. Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar]
  20. Kim, T.; Kwak, H.; Lee, D.; Seo, J.; Song, Y. Asymptotically faster multi-key homomorphic encryption from homomorphic gadget decomposition. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, Copenhagen, Denmark, 26–30 November 2023; pp. 726–740. [Google Scholar]
  21. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA,, 21–25 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 267–288. [Google Scholar]
  22. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 2009, 56, 34. [Google Scholar] [CrossRef]
  23. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM (JACM) 2013, 60, 43. [Google Scholar] [CrossRef]
  24. Zhou, T.; Chen, L.; Che, X.; Liu, W.; Zhang, Z.; Yang, X. Multi-key Fully Homomorphic Encryption Scheme with Compact Ciphertexts. Cryptology ePrint Archive 2021. Available online: https://eprint.iacr.org/2021/1131 (accessed on 4 April 2025).
  25. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Proceedings 31. Springer: Berlin/Heidelberg, Germany; pp. 483–501. [Google Scholar]
  26. Gentry, C.; Halevi, S.; Smart, N.P. Fully homomorphic encryption with polylog overhead. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  27. Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  28. Bajard, J.C.; Eynard, J.; Hasan, M.A.; Zucca, V. A full RNS variant of FV like somewhat homomorphic encryption schemes. In Proceedings of the International Conference on Selected Areas in Cryptography, St. John’s, NL, Canada, 10–12 August 2016; Springer International Publishing: Cham, Switzerland, 2016. [Google Scholar]
  29. Halevi, S.; Polyakov, Y.; Shoup, V. An improved RNS variant of the BFV homomorphic encryption scheme. In Proceedings of the Topics in Cryptology-CT-RSA 2019: The Cryptographers’ Track at the RSA Conference 2019, San Francisco, CA, USA, 4–8 March 2019; Proceedings. Springer International Publishing: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
  30. Ducas, L.; Micciancio, D. FHEW: Bootstrapping homomorphic encryption in less than a second. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015. [Google Scholar]
  31. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
  32. Stehlé, D.; Steinfeld, R. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of the Advances in Cryptology—EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  33. Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
Figure 1. Multi-party privacy-preserving computation model of the B M K B G V scheme.
Figure 1. Multi-party privacy-preserving computation model of the B M K B G V scheme.
Applsci 15 05771 g001
Table 1. Comparison of parameter sizes (in bits) and properties of recent mainstream schemes. Here, n represents the number of parties, N is the dimension of the (R)LWE assumption, t is the decomposition degree, Q is the ciphertext modulus, b is the torus precision, P is the raising modulus factor, L is the circuit depth, and ξ denotes the number of packed plaintexts.
Table 1. Comparison of parameter sizes (in bits) and properties of recent mainstream schemes. Here, n represents the number of parties, N is the dimension of the (R)LWE assumption, t is the decomposition degree, Q is the ciphertext modulus, b is the torus precision, P is the raising modulus factor, L is the circuit depth, and ξ denotes the number of packed plaintexts.
SchemePublic Key SizeCiphertext SizeEvaluation Key SizeSecurity
BP16 [15] n N 2 log Q 1 + N log Q n N log Q 2 n 1 N 2 log Q IND-CPA with circular security assumption
CZW17 [16] 4 L + 1 t n N log Q 2 n N log Q 4 t n 2 N log Q IND-CPA
LZY+19 [17] 4 L + 1 t n N log Q n + 1 N log Q t n + 1 2 N log Q IND-CPA
CCS19 [18] t n N b n N + 1 b t n 2 N + 1 N b IND-CPA with circular security assumption
CDKS19 [19] t n N log Q n + 1 N log Q 3 t n N log Q IND-CPA with circular security assumption
ZCC+21 [24] t + 1 n N log P Q 2 N log P Q 8 N log P Q IND-CPA with circular security assumption
M K B G V L + 1 t n N log Q n + 1 N log Q 4 t n N log Q IND-CPA
B M K B G V L + 1 t n N log Q ξ 1 n + 1 N log Q ξ 1 4 t n N log Q ξ 1 IND-CPA
Table 2. Comparison of homomorphic multiplication and key switching (relinearization) algorithm performance between recent efficient MKFHE schemes. The notation is consistent with Table 1.
Table 2. Comparison of homomorphic multiplication and key switching (relinearization) algorithm performance between recent efficient MKFHE schemes. The notation is consistent with Table 1.
SchemeEvaluation Key Generation Material SizeComputational Complexity (Number of Scalar Operations)Number of Gadget Decompositions in Key Switching
Joint Evaluation Key GenerationHomomorphic Multiplication
CZW17 [16] 24 L + 1 t 2 n N log Q O n 3 N O n 3 N O n 2
LZY+19 [17] 8 L + 1 t n N log Q O n 3 N O n 3 N O n 2
CCS19 [18] O n 2 N 2 O n 2 N 2 O n N
CDKS19 [19] O n 2 N O n 2
ZCC+21 [24] 2 n N log P Q O n N O N O n t
B M K B G V O n N O n
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhou, L.; Huang, R.; Wang, B. Enhancing Multi-Key Fully Homomorphic Encryption with Efficient Key Switching and Batched Multi-Hop Computations. Appl. Sci. 2025, 15, 5771. https://doi.org/10.3390/app15105771

AMA Style

Zhou L, Huang R, Wang B. Enhancing Multi-Key Fully Homomorphic Encryption with Efficient Key Switching and Batched Multi-Hop Computations. Applied Sciences. 2025; 15(10):5771. https://doi.org/10.3390/app15105771

Chicago/Turabian Style

Zhou, Liang, Ruwei Huang, and Bingbing Wang. 2025. "Enhancing Multi-Key Fully Homomorphic Encryption with Efficient Key Switching and Batched Multi-Hop Computations" Applied Sciences 15, no. 10: 5771. https://doi.org/10.3390/app15105771

APA Style

Zhou, L., Huang, R., & Wang, B. (2025). Enhancing Multi-Key Fully Homomorphic Encryption with Efficient Key Switching and Batched Multi-Hop Computations. Applied Sciences, 15(10), 5771. https://doi.org/10.3390/app15105771

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop