Next Article in Journal
A Comprehensive Survey on Wearable Computing for Mental and Physical Health Monitoring
Previous Article in Journal
Recent Advances in Perfusion Assessment in Clinical Oncology Using Hyperspectral Imaging
Previous Article in Special Issue
Towards Efficient and Accurate Network Exposure Surface Analysis for Enterprise Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Private Information Retrieval Scheme with Dynamic Database

National Key Laboratory of Security Communication, The 30th Research Institute of China Electronics Technology Group Corporation, Chengdu 610041, China
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(17), 3441; https://doi.org/10.3390/electronics14173441
Submission received: 4 May 2025 / Revised: 4 July 2025 / Accepted: 8 July 2025 / Published: 29 August 2025
(This article belongs to the Special Issue Advancements in Network and Data Security)

Abstract

Private information retrieval (PIR) is a typical application scenario of encrypted computing, which allows users to retrieve data from a database by providing only an encrypted index. In an academic research scenario, multiple parties may entrust their data to a third party and require collaborative retrieval. However, due to competitive relationships and mutual distrust between these parties, they do not share public–private keys, making single-key mechanisms inadequate for meeting actual privacy requirements. In this case, based on the multi-key fully homomorphic encryption (MKFHE) algorithm, we construct an efficient PIR scheme with an access permission verification mechanism and dynamic database. Specifically, we design an MKFHE algorithm to protect multi-user privacy information. The vector–matrix multiplication optimization algorithm is adopted to improve computational efficiency, the expand algorithm is used to reduce user communication traffic, and homomorphic multiplication with ciphertext chunking is used to avoid excessive noise caused by direct ciphertext multiplication. Experiments based on the SEAL library show that by transferring part of the computational pressure to the offline stage, the online query response efficiency of our scheme is improved by about 7.69%, and the online computational efficiency of vector–matrix multiplication is improved by about 19.7%.

1. Introduction

In an open environment, researchers mainly rely on two cryptographic primitives, searchable encryption [1] and private information retrieval (PIR) [2], to meet the requirements for the private retrieval of encrypted data in a multi-source data framework. Searchable encryption technology supports users to perform flexible retrieval based on keywords by double encryption of the data and its keyword index. However, its core goal is to hide the search mode and data semantics, and it usually requires the data to be stored in ciphertext on the server side. In contrast, the design of a PIR protocol is more flexible. Users only need to encrypt the query index and send it to the server, the server data (which can be plaintext or ciphertext) are all involved in the encrypted calculation, and the ciphertext result is returned to the user, which prevents the server from inferring the specific location of the queried data and thus protects user data privacy. This feature endows PIR with distinct advantages for privacy preservation in multi-source data scenarios.
Fully homomorphic encryption (FHE) [3] enables arbitrary operation on ciphertext data without decryption, and the final result is also ciphertext, thus realizing data privacy protection in the process of calculating and using index and database data, which provides a more suitable idea for a PIR protocol. In 2009, Gentry [3] first constructed the PIR protocol based on the fully homomorphic encryption scheme in his doctoral dissertation, achieving sublinear communication complexity. Since then, PIR schemes based on fully homomorphic encryption have been developed rapidly. Each scheme weighs three indicators (request size, response size and server computing overhead) and develops a wide range of fast PIR methods. It is worth noting that for each user’s query, all the data in the database need to participate in the operation to generate the corresponding response. If any data does not participate in the operation in this process, it means that the user’s query target is not in it, and information leakage has occurred.
The PIR protocol based on fully homomorphic encryption can effectively protect the index information while preventing the server from obtaining the retrieval data and retrieval range. However, in real application scenarios, multi-source data often serves multiple independent users who do not trust each other, so the protocol should not only ensure the privacy and security of information retrieval but also meet the privacy requirements of data between participating users. Therefore, a PIR scheme using a multi-key fully homomorphic encryption (MKFHE) [4] algorithm is considered. This kind of scheme permits the collaborative computation of multiple data owners without disclosing the private information of each participant, which makes the scheme more suitable for real-world scenarios and has stronger practicability and broader application potential.

1.1. Related Work

Private information retrieval (PIR) technology has been evolving around two core goals of “preserving query privacy” and “reducing communication overhead” since it was proposed by Chor et al. [2] in 1995. Early schemes achieved privacy protection through information theoretic or computational complexity assumptions, but were limited by linear communication costs. With the breakthrough development of homomorphic encryption, PIR gradually evolved toward cryptography-based optimization approaches. In 2009, Gentry [3] proposed the first fully homomorphic encryption scheme, which brought a paradigm innovation for PIR. The PIR protocol based on the fully homomorphic encryption constructed by Gentry broke through the sublinear communication complexity for the first time, starting the practical exploration stage of the secret state retrieval. After that, fully homomorphic encryption and PIR schemes based on it began to develop rapidly.
In the research into PIR schemes based on fully homomorphic encryption, structural coding and ciphertext operation optimization are the key technical breakthroughs. In 2016, Melchor et al.’s XPIR [5] achieved a minute-level response on million-scale databases for the first time by using multidimensional vector encoding and ring learning with errors (RLWEs) [6] secret state operation. However, the size of the query increases linearly with the size of the database, which exposes the bottleneck of communication efficiency. SealPIR [7] proposed by Angel in 2018 introduced polynomial compression technology to compress the query size to 1/27 of XPIR, but at the cost of response size expansion and server computational complexity increase. To solve this problem, OnionPIR [8] by Mughees et al. in 2021 innovatively used RGSW [9] outer product operation to compress the response ciphertext expansion ratio from 100 times to 4.2 times; however, at the same time, it increases the client initialization time and the server memory bandwidth pressure, and the state dependence of the protocol also limits its dynamic update ability. Subsequent studies such as FastPIR [10] and SPIRAL [11] protocol families further try ciphertext rotation and hybrid encryption schemes, but it is always difficult to achieve the global optimum among request size, response size, and computational overhead, which highlights the inherent contradiction of efficiency balance in single-server architecture. There is still much room for the optimal design of PIR schemes based on fully homomorphic encryption.
At the same time, representing an important breakthrough in the field of cryptography, the multi-key homomorphic encryption (MKFHE) scheme aims to solve the problem of private computation with multi-party participation, and provides new possibilities for the design of PIR protocols for multi-user collaborative scenarios. The core goal of MKFHE is to allow multiple parties to directly perform joint operations on ciphertexts encrypted with independent keys, while ensuring that only the authorized party can decrypt the results. Since the LTV12 scheme [4] was proposed in 2012, MKFHE has formed four major technical routes of the NTRU type [4], GSW type [12], BGV type [13], and TFHE type [14], based on different mathematical assumptions and ciphertext operation mechanisms. Specifically, NTRU-type schemes rely on polynomial ring operations to achieve efficient key expansion, GSW schemes support low noise accumulation through approximate eigenvector methods, BGV schemes significantly reduce computational overhead while maintaining computational depth, and TFHE schemes focus on fast Boolean operation optimization. These characteristics theoretically enable it to support multi-user independent PIR scenarios. However, the complete scheme design of PIR based on MKFHE is still facing challenges, and there are some problems to be solved:
  • Computational complexity and key management. The computational complexity of multi-key fully homomorphic encryption algorithm is high, especially in the process of encryption, decryption and homomorphic operation, resulting in large computational overhead and significant time consumption. Key management also becomes more complex because efficient key distribution, storage, and update mechanisms are required to prevent private key compromise or misuse with each party holding an independent key. In addition, improper key management may lead to degraded communication efficiency and increased system overhead.
  • PIR protocol optimization and communication overhead. In the PIR protocol of MKFHE, balancing the request size, response size, and server computational overhead is an important challenge. Large response size will increase the burden of network transmission, while excessive computing overhead may affect the system efficiency. More importantly, the communication overhead and latency caused by frequent encrypted data exchange may put pressure on the real-time performance and scalability of the system.
  • Privacy protection and user trust. Although MKFHE can effectively protect privacy, ensuring comprehensive protection of all participants’ data privacy in multi-party scenarios remains challenging. Since parties usually do not trust each other, how to enhance user trust and avoid man-in-the-middle attacks or data leakage through reasonable authentication and data sharing protocols has become a key issue in the design of the scheme.

1.2. Our Contributions

In this paper, an optimization scheme of PIR based on multi-key fully homomorphic encryption is proposed, which supports the dynamic update of the database. With the background of secure access to massive data in the environment of multiple data sources, the security architecture and attack protection method of private information retrieval are designed. The specific contributions are as follows:
  • This paper provides theoretical methods and technical solutions for private information retrieval of multi-source data. An MKFHE method constructed by normalized public keys is used to reduce the amount of communication and simplify the calculation process. The distributed decryption technology is used to mitigate single-point-of-failure risks and effectively protect the private information of each participant.
  • In the design of the PIR scheme, the expand algorithm is used to further reduce the communication overhead, and the optimization method of vector–matrix multiplication is used to improve the online calculation efficiency of the scheme. The response generation efficiency is improved by 1.95–7.69%, and the online calculation efficiency of the vector–matrix multiplication is improved by 19.7%. In addition, the scheme also adopted homomorphic ciphertext multiplication with ciphertext chunking to avoid direct ciphertext multiplication, thereby reducing noise accumulation.
  • The PIR scheme proposed in this paper can hide access and retrieval information well and has an access permission verification mechanism. It supports dynamic database and multi-user collaborative retrieval while protecting user data privacy, so as to enhance the practicability and flexibility of the method.

2. Preliminaries

2.1. Basic Notation

In this paper, a represents a vector, and a [ i ] represents the i -th element of the vector a . x A indicates that x is uniformly sampled from the probability distribution or set A. The polynomial ring is denoted as R = Z x / x n + 1 , with χ being the error distribution on R. Let λ be the security parameter, L be the circuit depth, and K is the upper limit on the number of parties. The integer n is chosen as n ( λ ) , the noise distribution over R is χ = χ   ( λ ,   K ,   L ) , and the q = p o l y ( n ) is the ciphertext modulus. O ( · ) represents the asymptotic upper bound of the performance of the algorithm as the input size grows.

2.2. RLWE, Gadget Vector, and Smudging Lemma

RLWE, proposed by Lyubashevsky [6] as the ring-based variant of learning with errors (LWE) [15], constitutes a computationally hard lattice problem. Let security parameter λ define system parameters: prime modulus q = q λ 2 ; polynomial f x = x n + 1 with n = n   ( λ ) being a power of 2; quotient ring R = Z x / x n + 1 ; and error probability distribution χ over R . The RLWE problems are defined as follows:
Search Problem: Given ρ pairs ( a i , b i ) where a i R q ,   e i χ , and b i = a i · s + e i , recover secret s R q .
Decisional Problem: Distinguish between ρ RLWE samples ( a i ,   b i = a i · s + e i ) and ρ uniform random pairs ( a i ,   b i ) R q × R q .
The gadget vector g = g 0 ,   g 1 ,   ,   g d 1 Z d and its associated decomposition function g 1 ( · ) were proposed by Micciancio [16] in 2012. This function maps any element θ R q (where R q is a polynomial ring modulo q ) to a vector u = ( u 0 ,   u 1 ,   ,   u d 1 ) R d , such that θ = i = 0 d 1 g i · u i m o d   q . The gadget vector is typically designed as a geometric sequence (e.g., g i = b i for a base b ).
Smudging lemma [17] is a key tool in cryptography for analyzing sensitive information masked by noise. If we add a “sufficiently wide” (magnitude much larger than B ) independent noise Y to a random variable X with bounded values (magnitude at most B ), the distribution of X + Y will be statistically indistishable from the distribution of pure noise Y .
In other words, let e 1 [   B 1 ,     B 1 ] be a bounded integer, and e 2 [   B 2 ,     B 2 ] be uniformly sampled. If B 1 /   B 2 = negl ( λ ) (where negl ( λ ) is a negligible function of the security parameter λ ), then the distribution of e 1 + e 2 is statistically indistinguishable from that of e 2 .

2.3. Key Switching and Rotation

Key switching is a technique used to transform a ciphertext that is encrypted under one key to another key. This is particularly useful in homomorphic encryption schemes, where performing multiple operations on encrypted data may result in a ciphertext that becomes increasingly noisy and difficult to decrypt. Key switching helps mitigate this problem by allowing the ciphertext to be re-encrypted under a new key that is more suitable for further operations.
The specific algorithm for key switching is as follows:
  • S w i t c h K e y G e n ( k 1 R q n , s k 2 = ( 1 , s 2 ) R q 2 )
    Calculate the length β = log q + 1 of the elements in R q , and select n β RLWE instances a i s 2 + e i , a i , i = 1 , 2 , , n β . Computing s = P o w e r s o f 2 s k 1 R q n β , and then output switch-key τ s k 1 s k 2 , i = a i s 2 + e i + s i , a i .
  • S w i t c h K e y ( τ s k 1 s k 2 , c R q n )
    A bit decomposition c = B i t D e c o m p c R q n β is performed on the ciphertext, get key switching result c = i = 1 n β c [ i ] τ s k 1 s k 2 , i .
    where the B i t D e c o m p ( · ) and P o w e r s o f 2 ( · ) functions are defined as follows:
For a vector v Z q n , define B i t D e c o m p ( v ) as the binary decomposition of each component of v . Let β = log q + 1 , then B i t D e c o m p v = ( v 0 ,   0 ,   ,   v 0 ,   β 1 ,   ,   v n 1 ,   0 ,   ,   v n 1 ,   β 1 ) { 0 ,   1 } n · β , where v i ,   j { 0 ,   1 } and v i = j = 0 β 1 2 j · v i ,   j   mod   q .
For a vector w Z q n , define P o w e r s o f 2 w as: P o w e r s o f 2 w = ( 2 0 · w 0 , 2 1 · w 0 , , 2 β 1 · w 0 , , 2 0 · w n 1 , , 2 β 1 · w n 1 Z q n · β . This ensures the inner product invariance: B i t D e c o m p v , P o w e r s o f 2 w = v , w mod q .
Rotation refers to cyclically shifting the slots of a ciphertext in single instruction, multiple data (SIMD)-style homomorphic encryption. It allows permuting encrypted data for parallel processing.
For a ciphertext c t encoding a vector ( m 0 ,   m 1 ,   ,   m n 1 ) , a rotation by k positions uses a Galois key G K k . The rotated ciphertext c t satisfies c t E n c ( ( m k ,   m k + 1 ,   ,   m n 1 , m 0 ,   ,   m k 1 ) ) . Implemented via automorphism x x 5 k in polynomial rings. ( x 5 k is chosen because when n = 2 m , 5 is a primitive root of modulo 2 n , that is, 5 k   mod   2 n can cover all odd numbers, thus generating different cyclic shift steps).

2.4. Private Information Retrieval

A typical single-server PIR scheme usually includes two entities, the user and the database server, as shown in Figure 1.
The database (DB) server is used to store and process the data, D B = { i ,   D B i | 0 i n 1 } with a total of n entries. To simplify the PIR protocol discussed later, we assume that the value of each item D B [ i ] is a positive integer and not just a bit. In addition, after the query user makes a PIR query using unbounded computation, the server will provide the PIR response to the query user.
Users can directly make PIR queries to the DB server and obtain the desired results from the DB server. At the same time, the user does not want to reveal the query value i to the DB server when requesting the corresponding data D B [ i ] from the DB and hopes that the communication of the PIR is efficient.
Formally, the single-server PIR protocol consists of the following three phases:
  • Query generation phase Q i Q G i : Taking index i as input, the user sends query Q ( i ) to the server;
  • Response generation phase ( R ( i ) R G ( Q i ,   D B ) ) : Using the query Q ( i ) and the database DB, the server returns a response R ( i ) to the user;
  • Response retrieval phase ( D B [ i ] R R ( R ( i ) ) ) : After receiving the response R ( i ) , the user outputs the data D B [ i ] corresponding to index i .
A single-server PIR protocol is correct if for any database DB of size n , any index i is 0 i n 1 , D B [ i ] = R R ( D B ,   i ,   Q ( i ) ,   R ( i ) holds, where Q i = Q G i ,   R ( i ) = R G ( Q ( i ) ,   D B ) .
In the security model, the DB server is honest but curious and has no collusion with any other third party. In other words, the DB server will faithfully follow the protocol; however, it is curious about the value of the user’s query. Note that if the DB server is compromised by some attacker, the compromised DB server may launch other active attacks and return a response with errors to unauthenticated users. However, since we focus on communication efficient PIR protocols for users in this paper, active attacks from compromised DB servers are beyond the main scope of this work, although it is not difficult to apply some verifiable techniques to address these attacks.

3. Building Blocks

In this paper, the PIR scheme involves the optimization technique of vector–matrix multiplication, which improves the online calculation efficiency by extracting the diagonal vector of the matrix and rotating the ciphertext in the offline stage of the server. The expand algorithm is used to reduce user communication traffic, while the ciphertext chunk algorithm is used to effectively reduce the noise accumulation in the calculation process. The MKFHE scheme is also optimized to meet the requirements of multi-user privacy protection in PIR scenarios. The purpose of this section is to explain these important components in detail.

3.1. Optimization Methods for Vector-Matrix Multiplication

Some HE schemes based on the RLWE assumption use the structure of the Galois group to implement the rotation operation of the plaintext slot, denoted by R o t ( c t ; l ) , which transforms the ciphertext c t of m = m 0 ,   ,   m n 1 M = R n into the ciphertext of ρ ( m ; l ) : = ( m l ,   ,   m n 1 ,   m 0 ,   ,   m l 1 ) where l denotes the step size of the rotation, which can be positive or negative, and the rotation ( l ) is the same as ( n l ) .
Specifically, the optimized approach for vector–matrix multiplication [18] uses an algorithm for computing arbitrary linear transformations on encrypted vectors, which can be represented by combining rotation and constant multiplication operations. For some matrix U R n × n , define its l -th diagonal vector u l = ( U 0 ,   l ,   U 1 ,   l + 1 ,   ,   U n l 1 ,   n 1 ,   U n l ,   0 ,   ,   U n 1 ,   l 1 ) R n , where 0 l < n . The vector and matrix product m · U can be expressed as the sum of component multiplications of the diagonal vector of the matrix and the rotated vector, i.e.,
m · U = 0 l < n ρ m ; l u l
where ⊙ denotes the component multiplication between vectors.
Given a matrix U R n × n and a ciphertext c t of a vector m, the following homomorphic linear transformation algorithm (Algorithm 1) describes how to compute the ciphertext of the desired vector m · U .
Algorithm 1. Homomorphic linear transformation algorithm: L i n T r a n s ( c t ; U )
Input: plaintext matrix U, ciphertext vector c t .
Output: ciphertext vector c t .
  • Find l diagonal vectors of U,
    u l = ( U 0 , l , U 1 , l + 1 , , U n l 1 , n 1 , U n l , 0 , , U n 1 , l 1 ) .
  • c t C M u l t ( c t ; u 0 ) ) .
  • Execute c t A d d ( c t ,   C M u l t ( R o t ( c t ; l ) ; u l ) )   for   l = 1   to   n 1 .
  • Return c t .
When vector matrix multiplication is directly calculated, each column of the matrix requires n plaintext multiplications and n 1 additions, totaling O ( n 2 ) multiplications and O ( n 2 ) additions, that is, the complexity is asymptotically O ( n 2 ) multiplications. As shown in the state linear transformation algorithm, the computational cost of vector and matrix multiplication mainly consists of n constant multiplications and n 1 rotation operations. Note that rotation often requires a key transformation, which makes it more expensive to compute than addition or constant multiplication. Therefore, we can conclude that the operation complexity of the optimization method is asymptotically O ( n ) rotations.

3.2. Expand Algorithm

The expand algorithm (Algorithm 2) [7] requires a special homomorphic operation S u b ( c t , k ) : Firstly, suppose we have a ciphertext pair c t = ( c t 0 ( x ) , c t 1 ( x ) ) , replace x by x k , and transform into a new ciphertext c t = ( c t 0 ( x k ) , c t 1 ( x k ) ) , then the decryption key corresponding to the new ciphertext is changed to s ( x k ) . For consistency, we use the key transformation algorithm to process the ciphertext c t , and obtain the ciphertext c t with decryption key s ( x ) . At this time, the ciphertext c t becomes the encryption of the message m ( x k ) .
Algorithm 2. Expand algorithm: ( c 0 , c 1 , , c n 1 ) Expand ( q u e r y , n )
Input: q u e r y = M K F H E . E n c ( x i d x ) , the size of the database n.
Output: a set of ciphertexts c = ( c 0 , c 1 , , c n 1 ) .
  • Find a minimum m = 2 l   such   that   m n .
  • Initialize a ciphertext vector ciphertexts = [ q u e r y ] with the query. As the algorithm runs, the number of elements in the ciphertexts vector increases.
  • For j = 0, 1,…, l − 1 iteration loop runs:
    (1)
    For k = 0 , 1 , , 2 j 1 iteration loop runs:
    c 0 ciphertexts k c 1 c 0 · x 2 j c k c 0 + Sub ( c 0 , N / 2 j + 1 ) c k + 2 j c 1 + Sub ( c 1 , N / 2 j + 1 )
    (2)
    When the inner iteration is finished, set ciphertexts [ c 0 , c 1 , , c 2 j + 1 1 ] and proceed to the next outer iteration.
  • i n v e r s e m 1 m o d   t .
  • For j = 0 , 1 , , n 1 ,   set   c j = i n v e r s e · ciphertexts j .
The expand algorithm constructs a ciphertext vector from a single query index by performing O ( n ) lightweight homomorphic operations, including homomorphic addition, homomorphic substitution, and monomial multiplication. This generates a sparse encrypted vector where only the target position contains M K F H E . E n c ( 1 ) (others are M K F H E . E n c ( 0 ) ), ready for subsequent computations. (The details of the encryption algorithm MKFHE.Enc are given in the subsequent MKFHE scheme.)

3.3. Ciphertext Chunking Algorithm

The ciphertext chunking algorithm can effectively reduce the noise accumulation in the calculation process, which is divided into two parts: the homomorphic ciphertext multiplication with ciphertext chunking (Algorithm 3) and the homomorphic ciphertext decryption with ciphertext chunking (Algorithm 4).
In the process of using the ciphertext chunking algorithm, it is usually necessary to first perform homomorphic ciphertext multiplication with ciphertext chunking c c M u l t c h u n k s H E M u l t ( c 0 , c 1 , F ) . It has two processes in turn, ciphertext chunking and plain-ciphertext multiplication, as shown in the following:
Algorithm 3. Homomorphic ciphertext multiplication with ciphertext chunking: c c M u l t c h u n k s H E M u l t ( c 0 , c 1 , F )
Input: two homomorphic encrypted ciphertexts c 0 , c 1 with block size F.
Output: 2F ciphertexts c c M u l t = c c M u l t , 0 , c c M u l t , 1 , , c c M u l t , 2 F 1 .
  • Ciphertext chunking:
    Let w = l o g q F , the ciphertext c0 is divided into F chunks in 2w base decomposition. It satisfies that c 0 = c 0 , 0 + 2 w c 0 , 1 + + 2 F 1 w c 0 , F 1 m o d   q .
  • Note: According to the BFV ciphertext form, we know that each small block contains 2 ring elements c 0 , i = ( c 0 , i , 0 , c 0 , i , 1 ) , i = 0 , 1 , , F 1
  • Plain-ciphertext multiplication:
  • c 0 , i = ( c 0 , i , 0 , c 0 , i , 1 ) , i = 0 , 1 , , F 1 is taken as the plaintext multiplied with the ciphertext c1 to obtain a ciphertext vector c c M u l t = c c M u l t , 0 , c c M u l t , 1 , , c c M u l t , 2 F 1 , where c c M u l t , 2 i = c 0 , i , 0 c 1 , c c M u l t , 2 i + 1 = c 0 , i , 1 c 1 , i = 1 , 2 , , F 1
The c h u n k s H E M u l t algorithm divides the ciphertext with large coefficient into F ciphertext chunks with small coefficient, and each ciphertext chunk is regarded as plaintext, so as to perform plaintext multiplication operation. Then in order to decrypt c c M u l t to get m 0 m 1 , it needs to be decrypted twice, that is, sequentially execute decryption, reconstruction, and decryption again. This process is called homomorphic ciphertext decryption with ciphertext chunking: m c h u n k s D e c ( s k , c c M u l t ) , and the specific algorithm is as follows. (The details of the decryption algorithm MKFHE.Dec are given in the subsequent MKFHE scheme).
Algorithm 4. Homomorphic ciphertext decryption with ciphertext chunking: m c M u l t c h u n k s D e c ( s k , c c M u l t )
Input: a set of ciphertexts c c M u l t = ( c c M u l t , 0 , c c M u l t , 1 , , c c M u l t , 2 F 1 ) generated by the c h u n k s H E M u l t algorithm.
Output: decryption yields message m R t .
  • Chunk decryption:
    Decrypt each ciphertext c c M u l t ,   m c M u l t , i = M K F H E . D e c s k , c c M u l t , i , i = 0 , 1 , , 2 F 1 .
  • Reconstruction:
    Compute c t 0 = i = 0 F 1 2 i · w m c M u l t , 2 i   m o d   q , c t 1 = i = 0 F 1 2 i · w m c M u l t , 2 i + 1   m o d   q , and then form a new ciphertext c t = c t 0 , c t 1 .
  • Decryption:
    m c M u l t = M K F H E . D e c s k , c t .
Through this homomorphic ciphertext multiplication with ciphertext chunking, the ciphertext multiplication calculation in the PIR scheme is optimized, and the noise accumulation in the process is reduced. The decryption process is further recovered and reconstructed to ensure that the PIR scheme can obtain the correct output after complex calculations in the ciphertext state.

3.4. MKFHE Scheme

There are two types of multi-key schemes in the existing MKFHE algorithm. One is that each participant encrypts data with different public keys and then converts the ciphertext under the same key by key conversion method. The other is to convert each party’s key into a normalized public key and then encrypt and perform homomorphic operations. The latter is more convenient, efficient, and easy to calculate when solving the problem that the ciphertext encrypted with different keys cannot be directly homomorphic operation. At the same time, the MKFHE algorithm also has two different decryption methods. Sequential decryption starts from the first participant and sequentially transmits the decryption results to continue the decryption, which is simple but has great single-point-of-failure risks. Distributed decryption is that each participant calculates part of the decryption results independently, and then the final results are collected to complete the decryption together. It effectively safeguards the privacy of each participant’s private key, greatly mitigates single-point-of-failure risks, while demonstrating superior efficiency and strong scalability.
Our MKFHE scheme consists of five algorithms: initialization algorithm MKFHE.setup, key generation algorithm MKFHE.KeyGen, encryption algorithm MKFHE.enc, homomorphic operation algorithm MKFHE.Eval, and decryption algorithm MKFHE.dec. MKFHE.Setup sets the system parameters to construct the framework of multi-party homomorphic encryption. MKFHE.KeyGen generates public and private key pairs and computation keys for each party (i.e., the query user). These public keys are transformed into normalized public keys by performing specific operations (e.g., sum) on the public keys of all parties, so that the ciphertext size is reduced and independent of the number of parties. MKFHE.Eval provides homomorphic addition (EvalADD) and homomorphic multiplication (EvalMult) operations on ciphertexts. It performs specified homomorphic operations on two input ciphertexts to obtain the operation result ciphertext. MKFHE.Dec adopts a distributed decryption method.
The specific BFV-MKFHE scheme is given as follows:
  • M K F H E . S e t u p 1 λ , 1 k , 1 l
    The security parameter λ is input, and the upper limit of the participant size K , the plaintext domain R t , and the circuit depth L are set. The integer n = n ( λ ) is selected, the polynomial ring R = Z x / x n + 1 is denoted, the noise distribution χ = χ ( λ , K , L ) is defined, and the ciphertext modulus q = p l o y n and the special modulus p satisfying p > q are selected.
  • M K F H E . K e y G e n ( η k )
    The key is generated for the η -th party, l = L , , 0 .
    (a) 
    The private key generation: select s l ,   η uniformly from R q , the private key of the η -th party is denoted as s k l , η = ( 1 ,     s l ,   η ) .
    (b) 
    Public key generation: Select a l ,   η uniformly in R q , randomly sample noise e l ,   η from χ , the public key of the η -th party is denoted as p k l , η = a l ,   η s l ,   η + e l ,   η q ,   a l ,   η = b l ,   η ,   a l ,   η R q 2 .
    (c) 
    Normalized public key: Compute p k l = η = 1 k p k l , η = η = 1 k b l ,   η ,   η = 1 k a l ,   η = b l ,   a l as the uniform public key used for encryption.
    (d) 
    Computing key generation: select a l ,   r l ,   d l ,   1 uniformly from R q , randomly sample noise e l ,   1 ,   e l ,   2 from χ , computing d l ,   0 = s l · d l ,   1 + e l ,   1 + r l · g ( m o d   q ) , d l ,   2 = r l · a l + e l ,   2 + s l · g ( m o d   q ) , construct the computation key D l = [ d l ,   0 | d l ,   1 | d l ,   2 ] R q 3 , where g = g i Z d is the tool vector.
  • M K F H E . E n c ( p k l , p t η )
    The plaintext p t η R t is encrypted using the normalized public key p k l . µ is uniformly selected from R 2 , and the noise e l , e l χ is randomly sampled. Generating ciphertext c t l , η = c 0 , c 1 = ( q t p t η + b l µ + e l q , [ a l µ + e l ] q ) R q 2 , where · means approximate rounding.
  • M K F H E . E v a l ( c t 1 , c t 2 , D l , b l )
    The computation key is input, and the ciphertext c t 1 , c t 2 R q 2 is performed via homomorphic operation, including homomorphic addition EvalADD and homomorphic multiplication EvalMult.
    (a) 
    EvalADD: c t 3 [ c t 1 + c t 2 ] q = ( c 1 , 0 + c 2 , 0 q , c 1 , 1 + c 2 , 1 q ) R q 2 .
    (b) 
    EvalMult: c t 3 t q ( c t 1 c t 2 ) q = ( t q c 1 , 0 c 2 , 0 q , t q c 1 , 0 c 2 , 1 q , t q c 1 , 1 c 2 , 0 q , t q c 1 , 1 c 2 , 1 q ) R q 4 . Then, the modulus improved relinearization algorithm [19] MR-Relin ( c t , D l , b l ) is invoked to obtain the ciphertext c t 3 R q 2 .
    The MR-Relin algorithm (Algorithm 5) is described in detail as follows:
Algorithm 5. Relinearization algorithm for modulus improvement: MR-Relin c t ,   D l ,     b l
Input: a ciphertext c t = (   c 0 ,   0 ,     c 0 ,   1 ,   c 1 ,   0 ,     c 1 ,   1 ) R q 4 after ⊗ operation, combination key D l ,     b l of the computing key and the public key.
Output: ciphertext c t = (   c 0 ,   c 1 ) R q 2 .
  • Let c 0 ,   c 1 ,   c 0 ,   c 1 0 .
  • c 1 ,   1 g 1 c 1 ,   1 ,   b l m o d   p q
    c 1 ,   1 p 1 · c 1 ,   1
    ( c 0 ,   c 1 ) ( c 0 ,   c 1 ) + g 1 c 1 ,   1 [ d l ,   0 | d l ,   1 ] ( mod   p q )
    c 1 c 1 + g 1 c 1 ,   1 ,   d l ,   2 ( m o d   p q )
  • Calculate c 0 c 0 ,   0 + p 1 · c 0 ( m o d   q )
    c 1 c 0 ,   1 + c 1 ,   0 p 1 · c 1 ( m o d   q )
  • Where g 1 ( · ) is the bit decomposition function, which can transform an element θ R q into a vector u = ( u 0 ,   u 1 ,   ,   u d 1 ) R d , and satisfy the θ = i = 0 d 1 g i · u i   m o d   q .
  • M K F H E . D e c ( c t l ,   s k l , η )
    Multi-party cooperation to achieve distributed decryption.
    (a) 
    Each party randomly samples the noise e η ϕ (the noise selection satisfies the Smudging lemma) and uses its own private key to calculate the partial decryption result m η * = [ c t l · s k l , η + e η ] q .
    (b) 
    The partial decryption results are summed up to obtain the final decryption result m * = [ q t η = 1 k m η * ] t .
Next, we prove the correctness and security of this MKFHE scheme.

3.4.1. Correctness

The correctness of this scheme is determined by the properties of the basic BFV [20] algorithm and the relinearization algorithm. A vector c t = ( c 0 ,   c 1 ) R q 2 is obtained by encrypting the plaintext m R t with multi-key BFV. Under the private key s k = ( 1 ,   s ) , the vector satisfies c t , s k t q m   ( m o d   q ) , so the decryption algorithm can correctly recover m . If c t 1 and c t 1 are the encryption of m 1 and m 2 with respect to the private key s k = ( 1 ,   s ) , then their scaled tensor product c t =   t q ( c t 1 c t 2 ) q such that c t ,   s k s k t q · m 1 m 2   ( m o d   q ) , similar to the general BFV scheme, the relinearization algorithm can finally output c t , which satisfies c t , s k s k t q · m 1 m 2   ( m o d   q ) . Therefore, it only needs to prove the correctness of the relinearization algorithm used in the scheme. The proof is as follows:
In the MR-Relin c t , D l , b l algorithm, by calculating c i , j = g 1 c i , j , b j , 0 i , j 1 , then adding g 1 c i , j · [ d i , 0 , d i , 1 ] and g 1 c i , j , d i , 2 , we can obtain ( c 0 , c i ) and c j . Notice that g 1 c i , j · [ d i , 0 , d i , 1 ] · 1 , s i r i · c i , j m o d   q , g 1 c i , j , d i , 2 · s g 1 c i , j r i b j + s 2 · g = r i · c i , j + c i , j · s 2 ( m o d   q ) .
According to the definition of c t , the following can be obtained:
c t , s k = c 0 + c 1 · s = c 0 , 0 + c 0 , 0 + c 0 , 1 + 2 c 1 , 0 s + g 1 c 1 , 1 · d 1 , 0 , d 1 , 1 · 1 , s + g 1 c 1 , 1 , d 1 , 2 · s m o d   q c 0 , 0 + c 0 , 0 + c 0 , 1 + 2 c 1 , 0 s 1 + c 1 , 1 · s 2 = c t , s k s k m o d   q
The correctness of the relinearization algorithm can be proved by the above derivation. The MKFHE scheme meets the correctness requirements as a whole, and can correctly recover the corresponding plaintext after encryption, homomorphic operation, and distributed decryption, which is suitable for encrypted state computing scenarios that require multi-party cooperation.

3.4.2. Security

Based on the RLWE assumption and Smudging lemma, we strictly prove the security of the MKFHE scheme from three dimensions of encryption semantic security, multi-user scenario security, and distributed decryption privacy as follows.
(1)
IND-CPA security based on RLWE.
The indistinguishability under chosen plaintext attack (IND-CPA) security of the scheme directly reduces to the hardness of the RLWE problem. For individual players, the public key p k l , η = b l ,   η ,   a l ,   η of the structure to meet b l ,   η = a l ,   η s l ,   η e l ,   η   m o d   q , where a l ,   η R q is the uniform random polynomial e l ,   η χ is the small noise. According to the RLWE hypothesis, the attacker cannot distinguish the public key b l ,   η ,   a l ,   η and uniform random sample b l ,   η ,   u , which u R q . Furthermore, the ciphertext generated by the encryption process can be regarded as a linear combination of RLWE samples in c t l , η = c 0 ,   c 1 in which c 0 = q t p t η + b l µ + e l q and c 1 = [ a l µ + e l ] q . Since the attacker cannot distinguish RLWE samples from random values, it cannot infer any information about the plaintext p t η from the ciphertext, which satisfies IND-CPA security.
(2)
Key security in multi-user scenarios.
In a multi-user scenario, even if the attacker obtains the public keys of all parties { p k l , η } η = 1 k , he cannot recover the private key s l ,   η of any party. In particular, the unified public key p k l = η = 1 k p k l , η = b l ,   a l is a linear combination of the multiple independent RLWE samples. Due to the linearity of the RLWE problem, the attacker cannot separate the private key component s l ,   η or the noise e l ,   η of a single party from the unified public key. Even if the attacker obtains k 1 private keys through the side channel, the remaining private keys are still protected by RLWEs, because the decryption requires the joint operation of all participants. Therefore, the scheme still maintains the confidentiality of the key in the multi-user scenario.
(3)
Privacy protection for distributed decryption.
In the process of distributed decryption, each participant outputs a partial decryption result m η * = [ c t l · s k l , η + e η ] q , where e η ϕ is the Smudging noise added actively. According to the Smudging Lemma, when the magnitude of the Smudging noise is much larger than the magnitude of the noise in the private key of the participant or the noise generated during encryption, the distribution of e η will mask the statistical characteristics of these noises. In this case, the partial decryption result m η * is statistically indistinguishable from the distribution containing only Smudging noise, hence ensuring that the information of the participant’s private key s l ,   η and the public key noise e l ,   η is not leaked.
In conclusion, the proposed MKFHE scheme meets the security requirements and is suitable for multi-party collaborative dense state computing scenarios.

4. PIR Scheme

Based on the building blocks presented before, this section presents an efficient PIR scheme with a dynamic database. The design of the scheme aims to improve the performance of the secret computing scheme, reduce the resource consumption in data processing process in the multi-source data environment by optimizing the calculation and communication mechanism, and ensure that the efficient query of private information can be completed without decryption.

4.1. System Model

In this model, a user requests data in the database by sending an encrypted query, the database server computes the response in secret state after receiving the query, and then the user jointly decrypts the final query result. The model achieves efficient information retrieval under the premise of protecting multi-user data privacy and prevents unauthorized access and leakage. The system model diagram is shown in Figure 2, and the detailed descriptions are as follows:
  • Database (DB) Server: A DB server is a computer or system dedicated to storing, managing, and providing database services. Its main responsibility is to handle database management system (DBMS) requests and provide services such as data storage, retrieval, and update for clients (such as applications, users). The database server has powerful functions in computing and storage. In this method, the database is denoted D B = { i , D B i | 0 i n 1 } , and there are n entries stored. After the query user makes a query using unbounded computation, the DB server will provide the response to the query user.
In addition, this method supports the dynamic update of the database. It only needs to mark the data D B r , c stored in row r and column c of the original database matrix on the database side with the label of storage status “+, −, *”. Use ( D B r , c , +), ( D B r , c , −), ( D B r , c , *) to indicate that the status of the current database side element D B r , c is newly appended, deprecated, or remains unchanged, respectively. Since the new label only presents the status information of the corresponding data of the location without specific data values, it can be disclosed to users who meet the access restrictions, so that they can conveniently store the status labels according to this group and issue queries.
  • User: The client or entity that initiates a data query expects to retrieve specific information from the database without letting the database service provider know the data content of the query. The main goal of users is to ensure query privacy, that is, to obtain data while preserving their own privacy. In this method, multiple query users ( 1 j K ) do not collude, and users who pass the access permission verification (that is, their username and password are correct when they login) can directly query the DB server and obtain the expected results from the DB server. At the same time, the user does not want to reveal the index value i d x of the query to the DB server when requesting the corresponding data D B [ j ] from the DB.

4.2. Security Model

The security model of the private information retrieval scheme in this paper is that the user and the database (DB) server are semi-honest, that is, the user and the DB server are honest-but-curious, and there is no collusion between the DB server and any other third party. Specifically, the user and the database server will faithfully follow the protocol and perform corresponding operations, performing encryption, decryption, calculation, and other tasks within the scope specified by the protocol to ensure the normal operation of the system. However, although they perform the operations in the protocol honestly, they may still try to obtain more information than the data they need by analyzing the ciphertext or query information during the execution out of curiosity.
Under this model, the database server cannot decrypt the ciphertext data and access its content, but it can observe the user’s query request and the response data returned by it. Nonetheless, the database server cannot infer a specific query target from it or leak sensitive information related to other users. This is crucial to protect user privacy, because the server’s “curiosity” will not lead to any leakage of private data. At the same time, users may also be curious about other users’ query results and hope to obtain other users’ query values by some means. However, according to the design of this scheme, users can only access the ciphertext data that they are authorized to use, and they will not expose or obtain the query content of other users during the query process. Therefore, under this security model, although the participants in the system may be curious about the behavior and data of other parties, data privacy is always guaranteed due to the strong privacy protection mechanism.

4.3. Specific PIR Scheme

According to the private information retrieval system model, the MKFHE scheme, and related algorithms and optimizations previously proposed on the basis of specific requirements, the following detailed description of the private information retrieval scheme based on multi-key fully homomorphic encryption is given. The PIR scheme ensures data privacy and security, improves computational efficiency, and supports efficient private information retrieval. The implementation of the scheme includes the following five stages, and the flow chart is shown in Figure 3.
(1)
Database construction and access permission verification.
(a)
Database construction and matrix orchestration
Construct a database D B of size n . Let each record in the database be D B i , i = 0 , 1 , , n 1 . Using the database matrix arrangement method, the database of n elements is arranged into a n × n matrix M :
M = D B 0 , 0 D B 0 , 1 D B 0 , n 1 D B 1 , 0 D B 1 , 1 D B 1 , n 1 D B n 1 , 0 D B n 1 , 1 D B n 1 , n 1
(b)
Verification of access permission
When users use the system for the first time, they should register by selecting a unique username and setting a strong password (such as containing upper and lower case letters, numbers, and special characters). The user password is processed by hash algorithms (such as bcrypt, SHA-256, etc.). The username and the processed user password are stored in the database.
When logging in, the user enters the username and password in the login screen. The system queries the database to find a record that matches the entered username and obtains the stored password hash value. Then, the password entered by the user is hashed using the same hash algorithm and compared with the hash value stored in the database. If the two match, authentication was successful. Otherwise, the login fails.
Once authentication is complete, the system will create a user session (e.g., generating a session ID) and provide access rights. In the system, user permissions are usually controlled by access control lists (ACL).
(2)
Dynamic database update.
(a)
Determine if the database needs to be updated dynamically
Determine whether it is necessary to support the dynamic update of the database. If necessary, add a set of storage status labels “+,−, *”, indicating the newly appended, deprecated, and remains unchanged of the corresponding location data, respectively. That is, for the element D B r , c stored in column c of row r of the current database matrix, ( D B r , c , +), ( D B r , c , −), and ( D B r , c , *) are used to denote the status of this element as newly appended, deprecated, or remains unchanged data on the database side, respectively.
(b)
Update the database
When the database needs to add new data, the server will put the new elements into the end of the original database in sequence, and mark the storage status label “+”, that is, ( D B r , c , +). When certain data in the database needs to be deleted, the database server will change the storage state label to “−”, marking the data as invalid, that is, ( D B r , c , −). The data in other database locations remain unchanged in ( D B r , c , *) state.
(c)
Store state labels publicly
A set of updated labels of the database is exposed to users who pass the access permission verification, and it is convenient for users to store state labels according to this group and issue queries.
(3)
Initialization and user query.
(a)
System initialization
The system calls the key generation algorithm MKFHE.Setup, sets the security parameters, the number of participating users ( K 1 ) and other parameters, generates different public and private key pairs for each user, generates the calculation key, and finally obtains the normalized public key p k and then makes it publicly available.
(b)
The user sends a query to the server
The j-th user U j j 1 , K enters the query index i d x 0 , 1 , , n 1 , that is, user U j expects to query the i d x -th record in the database. Then, user U j transforms the index i d x into i d x 0 , i d x 1 , which locates the position of the expected query element in the database orchestration matrix M in the form of row and column coordinates, where i d x 0 = i d x n 1 , i d x 1 = i d x i d x 0 n . Finally, user U j uses p k to generate encryption Q u e r y j = q u e r y r o w , q u e r y c o l , where q u e r y r o w = M K F H E . E n c ( p k , x i d x 0 ) , q u e r y c o l = M K F H E . E n c p k , x i d x 1 , which is sent to the DB server.
(4)
DB server calculation and response.
(a)
DB server computes the user query
The DB server first receives the encrypted Q u e r y j from user U j and runs the expand algorithm (Algorithm 2) to expand the encrypted query Q u e r y j into two ciphertext vectors: c r o w = c r o w , 0 , c r o w , 1 , , c r o w , n E x p a n d q u e r y r o w , n , c c o l = c c o l , 0 , c c o l , 1 , , c c o l , n E x p a n d ( q u e r y c o l , n ) . Subsequently, the DB server calls the homomorphic addition MKFHE.EvalADD and the homomorphic multiplication MKFHE.EvalMult to compute the ciphertext row vector v = c r o w T M = ( v 0 , v 1 , , v n 1 ) T , where v k = i = 0 n 1 c r o w , i D B i , k , k = 0 , 1 , , n 1 . This process can use the optimization method of vector–matrix multiplication to improve operation efficiency (Algorithm 1). Finally, the DB server uses homomorphic ciphertext multiplication based on ciphertext chunking (Algorithm 3) to calculate c c M u l t , k c h u n k s H E M u l t v k , c c o l , k , F , k = 0 , 1 , , n 1 , and then uses homomorphic addition to sum c c M u l t = k = 0 n 1 c c M u l t , k , where c c M u l t contains 2F ciphertexts c c M u l t , 0 , c c M u l t , 1 , , c c M u l t , 2 F 1 .
(b)
DB Server Response
The DB server responds to the user query by returning the ciphertext c c M u l t to the user.
(5)
The user obtains the final query result.
(a)
Multiple users jointly decrypt the response to obtain the final query result
The user receives the query ciphertext result c c M u l t returned by the server, uses the homomorphic ciphertext decryption algorithm based on ciphertext chunking (Algorithm 4), jointly decrypts the response, and computes the final message output m c M u l t c h u n k s D e c ( s k , c c M u l t ) . That is, the final query result (database data D B i d x corresponding to index i d x ).

4.4. Correctness and Security Analysis of Our PIR Scheme

4.4.1. Correctness

The correctness of the proposed PIR scheme relies on the core features of the MKFHE algorithm and the scheme combined with the dynamic update mechanism of the database to ensure that users could accurately retrieve the target entries in the database. This is verified in stages:
(1)
Correctness of database matrix choreography
The database of size n is arranged as a n × n matrix M , and each element M r ,   c corresponds to the database data D B r · n + c . The user query index i d x [ 0 ,   n 1 ] is transformed into the row and column coordinates i d x 0 , i d x 1 , which satisfies i d x 0 = i d x n 1 , i d x 1 = i d x i d x 0 n , ensures that each i d x is uniquely mapped to the matrix position M i d x 0 ,   i d x 1 , and traverses and covers all database elements.
(2)
Correctness of database dynamic update
When the database is dynamically updated, the system clearly identifies the validity of the data through the public status labels “+, -, *”. Before issuing a query, the client first accesses these tags to determine whether the target entry is valid or not and to avoid sending an invalid operation to the server. This mechanism not only reduces the computational burden of the server but also enables the client to sense the changes in the data state in real time, so that it can dynamically adjust the query strategy and only request the valid data. When the server updates the database, the index mapping of the original matrix structure is maintained by synchronously updating the data and labels, so that the user can still accurately locate the target position through the original index.
(3)
Correctness of encrypted query generation
User U j generates encrypted query Q u e r y j = q u e r y r o w , q u e r y c o l = ( M K F H E . E n c p k ,   x i d x 0 ,   M K F H E . E n c p k , x i d x 1 ) . The row and column indexes are encoded in the form of polynomials x i d x 0 and x i d x 1 to ensure that the server can locate the target element through homomorphic operation. The correctness of homomorphic encryption depends on the correctness of MKFHE scheme.
(4)
Correctness of query expansion expand and matrix operations
After receiving the encrypted query, the database server expands the encrypted query into row vector c r o w and column vector c c o l , so that it is encrypted “1” only in the position of the target row i d x 0 and column i d x 1 , and the rest are encrypted “0”, which ensures that the homomorphic multiplication and addition operation only extracts the target element. Then perform matrix operations, through homomorphism by arithmetic ciphertext row vector v = c r o w T M = ( v 0 ,   v 1 ,   ,   v n 1 ) T , including v k = i = 0 n 1 c r o w , i D B i , k , k = 0 , 1 , , n 1 . Since v k = i = 0 n 1 c r o w , i D B i , k , k = 0 , 1 , , n 1 is only nonzero in row i d x 0 , the result v corresponds to row i d x 0 of the matrix M . Then use the homomorphic ciphertext multiplication based on ciphertext blocks to calculate c c M u l t , k c h u n k s H E M u l t v k , c c o l , k , F and use homomorphic addition to sum c c M u l t = k = 0 n 1 c c M u l t , k . Since c c o l is nonzero only in the i d x 1 column, the final result c c M u l t corresponds to M i d x 0 ,   i d x 1 = D B i d x . The correctness of the procedure involving homomorphic addition and multiplication depends on the correctness of the MKFHE scheme.
(5)
Correctness of distributed decryption
After receiving the response ciphertext c c M u l t , the client decrypts the response jointly using a homomorphic ciphertext decryption algorithm chunksDec based on ciphertext chunking. The correctness of the decryption result depends on the correctness of the chunksDec decryption algorithm and reconstruction (the correctness of the ciphertext chunking algorithm is verified by the code in Section 5.3). The correctness of the involved homomorphic addition and multiplication and decryption depends on the correctness of the MKFHE scheme, and the MKFHE parameter ensures that the total noise amplitude is less than q / ( 2 t ) to avoid decryption errors.
In summary, depending on the correctness of the MKFHE scheme, the proposed scheme supports the dynamic update of the database while strictly guaranteeing the correctness of the query results. The client avoids invalid queries through tags and finally recovers the target data through distributed decryption, while the server responds to valid requests accurately through homomorphic operation. The design achieves efficient and scalable private information retrieval under the premise of protecting user privacy.

4.4.2. Security

We rigorously prove that the designed PIR scheme is secure against the attacker A = { U s e r , S e r v e r } . A probabilistic polynomial-time simulator S S e r v e r is constructed to play the role of DB server in interacting with the user, and it is proved that the user cannot distinguish between the real view and the ideal view computationally, thereby ensuring the security of the PIR scheme. Here are the detailed proof steps:
(1)
Define the true perspective and the ideal perspective
  • Real perspective: The view of the user interacting with a real database server. The user sends an encrypted Q u e r y with index i d x , and the DB server returns the query result ciphertext c c M u l t . After receiving c c M u l t , the user jointly decrypts it to obtain D B i d x .
  • Ideal perspective: The view of the user interacting with the simulator S S e r v e r . The user sends an encrypted Q u e r y of index i d x , and the simulator S S e r v e r returns the ciphertext c c M u l t corresponding to D B i d x to the user. After receiving the ciphertext c c M u l t , the user decrypts it to obtain D B i d x .
(2)
Construct the simulator S S e r v e r
  • Receive the query: The simulator S S e r v e r receives the Q u e r y sent by the user.
  • Generate the ciphertext: The simulator S S e r v e r generates an encrypted query Q u e r y which is computationally indistinguible with the real query Q u e r y , that is, Q u e r y = ( M K F H E . E n c p k , x i d x 0 , M K F H E . E n c p k , x i d x 1 ) , where i d x 0 , i d x 1 is the index corresponding to D B i d x . The simulator S S e r v e r continues to perform the operations of the DB server Query and response phase on Q u e r y to obtain the ciphertext c c M u l t .
  • Return the ciphertext: The simulator S S e r v e r returns c c M u l t to the user.
(3)
Prove the indistinguishability
We need to show that the real and ideal views of the user are computationally indistinguishable. Specifically, we need to show that the following two distributions are computationally indistinguishable.
Real distribution: The distribution of user interactions with real DB servers, that is, ( Q u e r y ,   c c M u l t ,   D B i d x ) .
Ideal distribution: The distribution of user interactions with the simulator S S e r v e r , that is, ( Q u e r y ,   c c M u l t ,   D B i d x ) .
  • Indistinguishability of ciphertext: According to the security assumption of the MKFHE encryption scheme (the BFV-MKFHE scheme in this paper is IND-CPA secure), Q u e r y and Q u e r y = ( M K F H E . E n c p k , x i d x 0 ,   M K F H E . E n c p k , x i d x 1 ) are computationally indistinguishable, that is, c_cMult and Query^’ are also computationally indistinguishable by the same operation. That is, for any probabilistic polynomial-time distinguisher D, there exists a negligible function ε ( λ ) such that:
    P r D c c M u l t = 1 P r [ D ( c c M u l t ) = 1 ] ε ( λ )
  • Indistinguishability of viewpoints: Since ciphertexts c c M u l t and c c M u l t are computationally indistinguishable, the user’s true view ( Q u e r y , c c M u l t , D B i d x ) and ideal view ( Q u e r y , c c M u l t , D B i d x ) are also computationally indistinguishable.
(4)
Security conclusion
  • On the side of user: The user can only obtain the D B i d x from the database server, but not any other information in the database. Since c c M u l t and c c M u l t are indistinguishable, the user cannot infer other information about the database from the ciphertext. Then, we can assert that the user cannot learn anything about the data from the database server except D B i d x , which means that the single-server PIR protocol is secure against the database server and leaks no other information.
  • On the side of database server: The database server only receives the user’s query Q u e r y and cannot infer the user’s concrete query index i d x . Therefore, the database server cannot obtain the user’s private information.
In summary, since the simulator S S e r v e r is able to generate ciphertexts that are computationally indistinguishable from the ciphertexts returned by the real server, and the user cannot distinguish between the ideal and the real perspective, the following can be concluded: the PIR scheme designed in this paper is secure against the attacker A = { U s e r , S e r v e r } , which can effectively protect the user’s access information and retrieval information, and prevent the database server from leaking other information.

4.5. Remark

Inspired by the new private information retrieval scheme proposed by Luo et al. in 2024 [21], this section further explores a transferable optimization method, which encodes a single column of the database matrix into a polynomial ring structure and utilizes the algebraic properties of the automorphism transformation to reduce computational complexity and enhance computational efficiency.
(1)
Technical implementation.
(a)
Database matrix encoding
First, each column of the database matrix is encoded as a polynomial in the polynomial ring R q = Z q [ x ] / ( x n + 1 ) , that is, for the database matrix D B Z p n × n , its j -th column is encoded as t j x = D B 0 ,   j + D B 1 ,   j x + + D B n 1 ,   j x n 1 . When the database server generates the response, t j x can be directly multiplied with the RLWE ciphertext in the user’s query.
(b)
Shift optimization for rotation
In the polynomial ring R q , given a polynomial a x = a 0 + a 1 x + + a N 1 x N 1 , the rotation operation R o t a x ,   k can be cyclically shifted by the automorphism transformation x x 5 k , i.e., R o t a x ,   k = a 0 + a 1 x 5 k + + a N 1 ( x 5 k ) N 1 R q . In fact, an automorphism transformation on its coefficient form is equivalent to a permutation on its corresponding number theoretic transform (NTT) form [22]. That is, two NTT representations with different rotation steps N T T ( a ( x 5 i ) and N T T ( a ( x 5 j ) have the same elements, and they are just a permutation of each other. Therefore, N T T ( a ( x 5 k ) can be obtained by performing NTT only once for all rotation steps k , instead of multiple times. This feature enables ciphertext rotation operation to be completed directly by the shift instruction in memory without complex multiplication. Combined with basis decomposition commutativity ( g 1 ( a x 5 k ) = g 1 a x 5 k ) , rotation operation can be decomposed into two phases: preprocessing and online replacement. In the preprocessing phase, all forms of automorphism N T T ( g 1 a x 5 k ) of g 1 a are computed and stored; in the online phase, the preprocessed NTT representation is called directly to complete the cyclic shift by memory replacement.
(2)
Application in the PIR Scheme.
(a)
Query generation phase
When the user generates a query, it needs to specify the target index ( u , w ) . When constructing the RLWE ciphertext, the RLWE ciphertext R L W E ( N T T 1 ( u ) encrypting the one-hot vector u is generated, where u is the vector whose u -th bit is 1. When constructing RGSW ciphertext, the RGSW ciphertext encrypting x w is generated. The polynomial encoding enables query construction with only one polynomial encryption and does not need to deal with complex two-dimensional index logic.
(b)
Response generation phase
The server utilizes the preprocessed matrix M and the query ciphertext for efficient computation. Firstly, B S G S ( M ,   R L W E ( N T T 1 ( u ) ) ) R L W E ( N T T 1 ( M · u ) ) ) is calculated by the baby-step giant-step strategy, and the matrix–vector multiplication M · u is decomposed into multiple lightweight shifts and point multiplications. In the baby-step, all displacement copies of R o t ( c t , k ) are precomputed, and the preprocessed basis decomposition results are multiplexed. The giant-step combines the displacement results and generates the final response R L W E ( N T T 1 ( M · u ) ) by key switching. Then the outer product of the RGSW ciphertext and RLWE ciphertext is used to extract the target element D B u ,   w . The frequency domain point multiplication and automorphism permutation reduce the response generation complexity from O ( n 2 ) to O ( n   l o g n ) .
(c)
Response retrieval phase
When the client decrypts the final LWE ciphertext, it obtains D B u , w through the standard LWE decryption process without additional inverse polynomial transformation. The preprocessing and frequency domain computation are completely completed by the server, and the decryption complexity of the client is the same as that of plaintext retrieval.
(3)
Performance improvement analysis.
As shown in Table 1.

5. Performance Analysis

In this section, we mainly analyze the performance of the PIR scheme designed in this paper, focusing on the evaluation of computational efficiency, communication overhead, scalability, and other aspects, and compare it with the existing SealPIR [7], as shown in Table 2. Through sufficient theoretical analysis and experimental verification, the PIR scheme proposed in this paper shows significant advantages in many aspects.

5.1. Optimized MKFHE and Dynamic Database

In our PIR scheme, based on the multi-user scenario, considering that each query user is independent of each other, a BGV-type [13] multi-key fully homomorphic encryption scheme is used to ensure the private information security of users and improve the overall security of the system. The optimized MKFHE scheme used in the PIR scheme in this paper effectively reduces the noise, and by using the same public key, reduces the calculation key size and ciphertext size while saving the homomorphic multiplication time. The comparative analysis between the proposed MKFHE scheme and other BGV-type multi-key homomorphic encryption schemes is shown in Table 3.
Compared with the existing SealPIR scheme [7] which only uses a single BFV scheme, the proposed PIR scheme is obviously more suitable for real-world scenarios with multi-party participation and has significant application advantages. Our scheme also supports the dynamic updating of the database, allowing the database to dynamically add or delete data during the operation of the scheme to adapt to the requirements of frequent data changes in real scenarios. It has strong flexibility and applicability and is of great significance in practical applications.

5.2. Vector-Matrix Multiplication Optimization

Compared with SealPIR, this paper introduces an optimization algorithm of vector–matrix multiplication, which significantly improves the computational efficiency. The detailed analysis is as follows:
Computational complexity: The optimization method mainly consists of n 1 additions, n multiplications (corresponding to CMult operations), and n 1 rotations (corresponding to Rot operations). Since the rotation operation involves key conversion, the computational cost is high, and the total complexity is asymptotically O ( n ) rotations.
Optimization effect:
In order to test the performance of the optimization method, our experimental platform uses a computer with normal performance, Intel Core i5-8250U CPU 1.60 GHz, running Ubuntu 20.04 64-bit Linux operating system through a virtual machine environment, and equipped with 24 GB memory and 8-core processor. In the experiment, we use the open source encryption library SEAL 4.0.0 to simulate the PIR scheme with the optimized algorithm of vector–matrix multiplication designed in this paper and compare it with the existing SealPIR scheme. The experiment uses the BFV encryption algorithm in the SEAL library to encrypt the user’s query index and decrypt the final result. To ensure classical security of 128 bits, we set the polynomial modulus N to 4096, the size of the coefficient modulus q to 109 ( 36 + 36 + 37 ) , and the plaintext modulus t to 20 bits. The database sizes selected in the experiment are 16   M B 2 16 × 256   B ,   64   M B 2 18 × 256   B ,   256   M B 2 20 × 256   B ,   and 1   G B   ( 2 22 × 256   B ) , that is, the size of a single database data item is set to 256 B, and the dimension of the database matrix is set to 2.
It should be mentioned that our experimental results are based on the mean of 50 runs of the program. (Some of the values are shown in Table 4). At the same time, in order to compare and study the efficiency improvement of the PIR scheme after the optimization method of embedding vector–matrix multiplication, the following “Our scheme” does not implement multi-key encryption, database dynamic update, and other functions.
Our experimental results show that the time of query generation, query serialization and deserialization, and response decryption are all between 1 and 7 ms, which is short, and there is no difference between the schemes, that is, the addition of the optimization method of vector matrix multiplication has no effect on these times, and the unified analysis is as follows.
The generation time of the client query is about 3 ms, which is short because the query operation only needs to encrypt the index once. Its computational complexity is limited by lightweight polynomial multiplication and a small choice of plaintext modulus, which indicates that the client resource consumption is low and suitable for edge device deployment. The difference between the query serialization time of 6–7 ms and the deserialization time of 1–2 ms reflects the overhead characteristics of data format conversion, that is, the client needs to convert the ciphertext structure into the network transmission format, which involves the modulo number aligned byte stream encapsulation of the polynomial coefficients, while the server can quickly restore the ciphertext pair in microseconds with the efficient memory mapping mechanism. The decryption of the client takes about 4 ms, and the low time consumption highlights the advantage of asymmetric computing, that is, the decryption only needs to restore the polynomial coefficients of a single ciphertext and does not need to consider the complex noise constraints, so that the terminal device can quickly obtain the plaintext results.
However, the addition of the optimization method of vector–matrix multiplication undoubtedly has a certain impact on the preprocessing time of PIR scheme. The comparison diagram of the preprocessing time of PIR scheme drawn from the data is shown in Figure 4.
The preprocessing time of the PIR scheme is relatively long, mainly because the server needs to complete the core operations such as homomorphic encryption coding and key generation of the database in the startup phase. The initialization process of the database involves dividing the original data into blocks and encoding them into polynomial structures. This step needs to optimize the computational efficiency by number theoretic transformation (NTT), and its complexity is positively related to the scale of the data. At the same time, the generation of the Galois key needs to construct multiple rotation keys according to the degree of the polynomial ring to support the replacement operation of the ciphertext slot. The computational overhead of such key generation increases significantly with the increase in the degree of the polynomial ring. Figure 4 shows that the average time of the proposed scheme in this operation is about 126–893 ms more than SealPIR, which is mainly used for the diagonal extraction of the database matrix. However, this operation takes very little time in the whole preprocessing stage, and can be implemented offline, so it has little impact on the overall performance of the scheme.
The response generation time on the server side is the main performance bottleneck of the scheme, and the core load of the scheme comes from the homomorphic multiplication and addition operation and the noise management mechanism. In SealPIR, the server needs to perform slot-by-slot multiplication and accumulation of the encoded database polynomials and query ciphertext. Although the NTT acceleration of polynomial multiplication reduces the complexity to O ( n l o g n ) , the calculation still requires high computing power support.
As shown in Figure 5, the optimization algorithm of vector–matrix multiplication introduced in the proposed scheme may increase the total average time of this operation to a certain extent, mainly because the additional ciphertext rotation operation is introduced to support a more flexible slot access pattern. Ciphertext rotation realizes slot cyclic shift through Galois key, and its computational complexity is related to polynomial degree and rotation step size. A single rotation can take several milliseconds, and the overall time may be prolonged after accumulation. However, the ciphertext rotation operation can be completely processed offline by the server, and the tree reduction (butterfly network) optimization method can be used, so that only O ( l o g   m ) Galois rotation operations are needed to generate m rotated ciphertexts, which reduces the online computation time by about 15–1784 ms and improves the efficiency by about 1.95% to 7.69%. This trade-off strategy not only shifts the pressure of real-time computing to offline processing but also imposes higher demands for server storage resources.
Among them, the core idea of using a butterfly network (similar to tree reduction) optimization method to further reduce the ciphertext rotation time is as follows: First, all rotation steps can be expressed in binary form (such as 2 0 ,   2 1 ,   ,   2 log m 1 ), the server can precalculate the Galois key corresponding to these rotation steps, that is, the rotation key with step 2 i is stored through GaloisKeys. When performing the rotation operation, the server does not need to calculate the ciphertext rotation independently for each rotation step but unrolls the rotation operation layer by layer by way of hierarchical expansion. Starting from the lowest layer (step size 2 0 ), the rotation of larger steps is applied layer by layer, and each layer operation reuses the result of the previous layer to generate a new copy of the ciphertext by strided combination. In this way, the number of rotations required is significantly reduced, thus further improving the efficiency of rotation operations.
In order to further explore the vector–matrix multiplication optimization module, we selected a database size of 2 20 integers, and performed 50 tests without optimizing the ciphertext rotation operation (i.e., directly multiplying the vector and the matrix), taking the average and obtaining the following results, as shown in Figure 6. The direct method takes 1.03256 s and the online calculation time of the optimized method is 0.82915 s (the total time is 5.36311 s, including 0.12583 s for diagonal extraction and encoding and 4.40813 s for ciphertext rotation), which is 0.20341 s shorter and the performance is improved by about 19.7%.

5.3. Program Verification of Ciphertext Chunking Algorithm

In the design of the PIR scheme, the matrix of the database leads to the operation of ciphertext multiplied by ciphertext. In order to ensure the correctness of the whole protocol, the parameter of the homomorphic encryption scheme needs to be set large, which reduces the computational efficiency. In order to solve this problem, the scheme adopted the homomorphic ciphertext multiplication based on ciphertext block, and the ciphertext c c M u l t generated by this special homomorphic ciphertext multiplication must also go through a special homomorphic decryption to recover the final result. In this paper, the specific operation steps of the ciphertext blocking algorithm (Section 3.3) are given in detail, and its correctness is verified by code implementation. The detailed analysis is as follows:
The experimental platform of Intel Core i5-8250U 1.60 GHz CPU, 8 GB memory, Windows 10 operating system, Python 3.12.6 implementation on VScode platform is used to verify the correctness. The parameters are set as polynomial modulus degree n = 2048 , coefficient modulus q = 1152921504606830593   log q = 60 , plaintext modulus t = 2 23 , and special modulus p = 1532495540865823528131582195248413530532739854796537858 , the average μ = 0 , noise σ = 1.6 , chunk size F = 10   ( F 6.4 ) , weight w = 6   ( w = l o g q F ) .
The experimental results show that the direct method directly multiplies the two ciphertexts in 5.81 s, and the decryption time is 0.07 s. In the ciphertext chunking algorithm, the ciphertext chunking time is 0.02 s, the plaintext multiplication time is 70.90 s, and the decryption time is 0.66 s. The correctness verification results show that the corresponding plaintext of the recovered data can be decrypted correctly after the homomorphic ciphertext multiplication and decryption operation based on the ciphertext chunking algorithm.
This part of the code uses the most basic BFV scheme and does not use any other encryption libraries or optimizations, so it takes a long time to build, but it can still be used for qualitative analysis and algorithm correctness verification. Therefore, the above results can verify well the correctness of the ciphertext chunking algorithm given in this paper. At the same time, it can also be seen that running the homomorphic ciphertext multiplication and decryption based on ciphertext chunking requires more time (about ten times) than the direct multiplication and decryption of two ciphertexts, and there is significant room for improvement in computational efficiency.
Through the performance analysis of four parts of the optimized BFV-MKFHE scheme, supporting database dynamic update, vector–matrix multiplication optimization algorithm, and program verification of ciphertext chunking algorithm, it can be seen that the PIR scheme designed in this paper demonstrates significant advantages in terms of computational efficiency, communication overhead, and scalability. In particular, the introduction of the vector–matrix multiplication optimization algorithm improves the online calculation efficiency of server vector–matrix multiplication by about 19.7%. The performance analysis results show that the proposed scheme can effectively support the requirements of private information retrieval, optimize the design scheme, improve computational efficiency, and be more suitable for practical application scenarios.

6. Conclusions

In this paper, an efficient private information retrieval scheme with dynamic database is proposed, which aims to study the design of a private information retrieval scheme under a multi-data source framework based on multi-key fully homomorphic encryption algorithm. The scheme focuses on improving the computational efficiency and scalability of private information retrieval. The improved MKFHE algorithm is used to generate encrypted queries with a lower length from different clients, the vector–matrix multiplication optimization method is embedded to improve the computational efficiency of response phase, and the expand algorithm and ciphertext chunking algorithm are used to further reduce communication traffic and noise, respectively. The scheme also adds a user access permission verification mechanism to avoid unauthorized users from accessing the system. At the same time, it supports the dynamic update of the database, which enhances the flexibility and practicability of the scheme. In the future, the scheme can further integrate technical points such as NTT preprocessing and automorphism shift optimization, and deeply explore the potential of hardware acceleration, so as to promote the evolution of privacy information retrieval to lower latency and higher throughput.

Author Contributions

Conceptualization, X.L. and W.X.; methodology, X.L. and W.X.; software, X.L.; validation, X.L.; formal analysis, X.L.; writing—original draft preparation, X.L.; writing—review and editing, X.L., W.X., and J.Z.; visualization, X.L.; supervision, Y.C. and W.Z.; project administration, D.T., Y.C., and W.Z.; funding acquisition, D.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Key R&D Program of China, grant number 2023YFB3106200 and the APC was funded by The 30th Research Institute of China Electronics Technology Group Corporation.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
PIRPrivate Information Retrieval
FHEFully Homomorphic Encryption
MKFHEMulti-key Fully Homomorphic Encryption
LWELearning With Errors
RLWERing Learning With Errors
DBDatabase
SIMDSingle Instruction, Multiple Data
ACLAccess Control List
IND-CPAIndistinguishability under Chosen Plaintext Attack
NTTNumber Theoretic Transform

References

  1. Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy (S&P 2000), Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
  2. Chor, B.; Goldreich, O.; Kushilevitz, E.; Sudan, M. Private information retrieval. In Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS), Milwaukee, WI, USA, 22–25 October 1995. [Google Scholar]
  3. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  4. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC 2012), New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
  5. Aguilar-Melchor, C.; Barrier, J.; Fousse, L.; Killijian, M.O. XPIR: Private information retrieval for everyone. In Proceedings of the Privacy Enhancing Technologies Symposium (PETS), Darmstadt, Germany, 19–22 July 2016. [Google Scholar]
  6. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Advances in Cryptology—EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; Volume 29, pp. 1–23. [Google Scholar]
  7. Angel, S.; Chen, H.; Laine, K.; Setty, S. PIR with compressed queries and amortized query processing. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–23 May 2018; pp. 962–979. [Google Scholar]
  8. Mughees, M.H.; Chen, H.; Ren, L. OnionPIR: Response efficient single-server PIR. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Seoul, Republic of Korea, 15–19 November 2021; pp. 2292–2306. [Google Scholar]
  9. Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology—CRYPTO 2013, Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
  10. Ahmad, I.; Yang, Y.; Agrawal, D.; El Abbadi, A.; Gupta, T. Addra: Metadata-private voice communication over fully untrusted infrastructure. In Proceedings of the 15th USENIX Symposium on Operating Systems Design and Implementation (OSDI 21), Virtual Event, 14–16 July 2021; USENIX Association: Berkeley, CA, USA, 2021. [Google Scholar]
  11. Menon, S.J.; Wu, D.J. Spiral: Fast, high-rate single-server PIR via FHE composition. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 23–26 May 2022; pp. 930–947. [Google Scholar]
  12. Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Advances in Cryptology—EUROCRYPT 2016, Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2016; Volume 35, pp. 735–763. [Google Scholar]
  13. Chen, L.; Zhang, Z.; Wang, X. Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In Theory of Cryptography, Proceedings of the 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017; Proceedings, Part II; Springer: Cham, Switzerland, 2017; Volume 15, pp. 597–627. [Google Scholar]
  14. Chen, H.; Chillotti, I.; Song, Y. Multi-key homomorphic encryption from TFHE. In Advances in Cryptology—ASIACRYPT 2019, Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part II; Springer: Cham, Switzerland, 2019; Volume 25, pp. 446–472. [Google Scholar]
  15. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
  16. Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
  17. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Advances in Cryptology—EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; Volume 31, pp. 483–501. [Google Scholar]
  18. Jiang, X.; Kim, M.; Lauter, K.; Song, Y. Secure outsourced matrix computation and application to neural networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1209–1222. [Google Scholar]
  19. Yang, Y.; Zhao, D.; Li, Z.; Liu, Y. BFV-MKFHE: Design of multi-key fully homomorphic encryption scheme based on BFV. J. Cryptologic Res. 2023, 10, 1151–1164. [Google Scholar]
  20. Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012, Report No. 2012/144. Available online: https://eprint.iacr.org/2012/144.pdf (accessed on 3 July 2025).
  21. Luo, M.; Liu, F.-H.; Wang, H. Faster FHE-Based Single-Server Private Information Retrieval. In Proceedings of the 2024 ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 9–13 December 2024; pp. 1405–1419. [Google Scholar]
  22. Gentry, C.; Halevi, S.; Smart, N.P. Fully homomorphic encryption with polylog overhead. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 465–482. [Google Scholar]
  23. Li, N.; Zhou, T.; Yang, X.; Han, Y.; Liu, W.; Tu, G. Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol. IEEE Access 2019, 7, 56724–56732. [Google Scholar] [CrossRef]
  24. Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar]
Figure 1. Typical PIR model.
Figure 1. Typical PIR model.
Electronics 14 03441 g001
Figure 2. System model.
Figure 2. System model.
Electronics 14 03441 g002
Figure 3. Flowchart of the specific PIR scheme.
Figure 3. Flowchart of the specific PIR scheme.
Electronics 14 03441 g003
Figure 4. Comparison of preprocessing time of PIR scheme.
Figure 4. Comparison of preprocessing time of PIR scheme.
Electronics 14 03441 g004
Figure 5. Comparison of server response generation time in PIR scheme.
Figure 5. Comparison of server response generation time in PIR scheme.
Electronics 14 03441 g005
Figure 6. Test results of vector–matrix multiplication optimization.
Figure 6. Test results of vector–matrix multiplication optimization.
Electronics 14 03441 g006
Table 1. Performance improvement analysis.
Table 1. Performance improvement analysis.
Complexity of
Traditional Methods
Complexity of
Our Method
Complexity of
Luo’s Method
Database encoding O n O ( n ) O ( n )
Matrix–vector
multiplication
O n O ( n ) O ( n )
Rotation operation
(online single time)
/ O n O ( 1 )
Key switching
(online single time)
/ O n O ( 1 )
Table 2. Comparison of PIR schemes.
Table 2. Comparison of PIR schemes.
SealPIR [7]Ours
Homomorphic encryption schemeBFVBFV-MKFHE
Dynamic database×
Vector–matrix Multiplication
optimization
×
Programmed exposition of
ciphertext blocking algorithm
×
Table 3. Comparison of BGV-type MKFHE schemes.
Table 3. Comparison of BGV-type MKFHE schemes.
LZY19 [23]CDKS19 [24]YZLL23 [19]Ours
Computing
key size
O ( k 3 n ) O ( k n ) O ( k n ) O ( n )
Ciphertext
size
O ( k n ) O ( k n ) O ( k n ) O ( n )
Multiplication
complexity
O ( k 3 n ) O ( k 2 n ) O ( k 2 n ) O ( n )
Multiplication
noise
O ( k 2 n 4 B 2 ) O ( k 2 n 3 B 2 ) O ( 1 p k 2 n 3 B 2 ) O ( 1 p n 3 B 2 )
Table 4. Partial running results of the PIR scheme.
Table 4. Partial running results of the PIR scheme.
Database ScalePhaseSealPIROur Scheme
2 16 × 256   B
16   M B
Preprocessing1162 ms1288 ms
Response
generation
online771 ms756 ms
offline/197 ms
2 18 × 256   B
64   M B
Preprocessing4211 ms4648 ms
Response
generation
online1804 ms1745 ms
offline/309 ms
2 20 × 256   B
256   M B
Preprocessing14,443 ms14,977 ms
Response
generation
online6049 ms5727 ms
offline/616 ms
2 22 × 256   B
1   G B
Preprocessing85,921 ms86,814 ms
Response
generation
online23,195 ms21,411 ms
offline/1252 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, X.; Xu, W.; Tang, D.; Cao, Y.; Zhang, J.; Zhao, W. Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics 2025, 14, 3441. https://doi.org/10.3390/electronics14173441

AMA Style

Li X, Xu W, Tang D, Cao Y, Zhang J, Zhao W. Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics. 2025; 14(17):3441. https://doi.org/10.3390/electronics14173441

Chicago/Turabian Style

Li, Xin, Wenju Xu, Dianhua Tang, Yunfei Cao, Jing Zhang, and Wei Zhao. 2025. "Efficient Private Information Retrieval Scheme with Dynamic Database" Electronics 14, no. 17: 3441. https://doi.org/10.3390/electronics14173441

APA Style

Li, X., Xu, W., Tang, D., Cao, Y., Zhang, J., & Zhao, W. (2025). Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics, 14(17), 3441. https://doi.org/10.3390/electronics14173441

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop