Next Article in Journal
Optimal Multi-Attribute Auctions Based on Multi-Scale Loss Network
Next Article in Special Issue
Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things
Previous Article in Journal
Quality Analysis of Natural Gas Using the Structural Reliability of an Analytical Information System
Previous Article in Special Issue
Trust-DETM: Distributed Energy Trading Model Based on Trusted Execution Environment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(14), 3239; https://doi.org/10.3390/math11143239
Submission received: 19 June 2023 / Revised: 14 July 2023 / Accepted: 18 July 2023 / Published: 24 July 2023
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)

Abstract

:
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only way to realize the arbitrary depth homomorphic computation of MKHE schemes. But bootstrap operation is quite expensive. In order to implement fast bootstrapping in MKHE schemes, previous works proposed multi-key TFHE schemes to implement low-latency bootstrapping and output a univariate function of messages after bootstrapping, called Programmable Bootstrapping (PBS). However, these schemes can only encrypt single-bit messages. PBS only outputs a function. And after a homomorphic operation, a bootstrap is required, which undoubtedly results in an increase in the cost of the whole multi-key homomorphic encryption operation. In this paper, we propose a MKHE scheme for multi-output PBS. For this purpose, we study the encryption method and homomorphic operation steps of MKHE, and add BFV homomorphic encryption multiplication and multi-key ciphertext relinearization. We separate the homomorphic operation from bootstrapping. We homomorphically evaluate test polynomials for multiple functions. In contrast to previous MKHE schemes, we support the output of multiple message-related functions with a single bootstrapping operation on the ciphertext. It is no longer limited to encrypting single-bit plaintext, and an effective ciphertext packaging technology is added. According to the analysis given in this paper, it is known that in the scenario of multi-party joint computation, the proposed scheme can be implemented with less bootstrapping when the same number of functions are homomorphically operated. This will effectively reduce the computational overhead.

1. Introduction

With the development of cloud computing technology, more and more individuals and enterprises choose to submit their data to cloud servers for computing, thereby reducing expenses. However, data sent to cloud servers face the risk of data leakage. If the user does not want to disclose private data to the third party, encrypting the data before transmission is an option, but traditional encryption technology does not support computation on ciphertext.
Homomorphic encryption (HE) is an effective solution to the above problems. It allows for the computation of the ciphertext without knowing the plaintext and the keys, and the calculation result of the ciphertext is homomorphic to the calculation result of the corresponding plaintext. While the third party only holds the encrypted data, it is difficult to obtain the plaintext information.
The idea of homomorphic encryption has been proposed for a long time, but because of the complexity of the construction, the ciphertext calculation algorithm and times are very limited. Not until 2009 did Gentry [1] propose the first fully homomorphic encryption (FHE). This breakthrough has made homomorphic encryption more practical. After that, many branches of homomorphic encryption appeared, such as BGV [2], BFV [3,4], GSW [5], TFHE [6], CKKS [7], et al. However, these basic HE schemes are single key schemes, that is, ciphertexts participating in homomorphic computing are generated under one key. Actually, different parties cannot share a key to encrypt data, otherwise it is no different from directly sending plaintext. Therefore, each party should hold different keys in theory, and the cloud server can complete the homomorphic calculation of data encrypted with different keys, which is called multi-key homomorphic encryption (MKHE).
Lopez-Alt et al. [8] first proposed a multi-key homomorphic encryption scheme based on NTRU in 2012, and subsequently conducted a lot of research on MKHE in various homomorphic encryption branches. Among them, the earlier and most MKHE schemes [9,10,11,12] are implemented based on the GSW scheme. Then, in 2017, Chen et al. proposed the BGV type MKHE scheme [13] by combining the methods of BGV and GSW. In 2019, Chen et al. proposed the MKHE scheme [14] based on TFHE. However, the computational efficiency of these MKHE schemes is not ideal, which is the problem of MKHE schemes to be solved. And this is also a major reason why homomorphic encryption methods cannot be widely used in real scenarios.
At present, the key method for effective fully homomorphic computation is still the bootstrap method proposed by Gentry [1], which is used to refresh the noise of the ciphertext, so that the ciphertext can continue to participate in the next homomorphic evaluation. Specifically, the ciphertext of the homomorphic encryption scheme is added with noise, and the noise of the ciphertext will expand rapidly when the homomorphic evaluation is performed. When the noise increases beyond the specified range, the decryption of the ciphertext will fail, and the expected calculation result will not be achieved. The bootstrap method is to encrypt the ciphertext into another ciphertext when the noise of the ciphertext reaches the critical stage but does not exceed the limit, and the inner ciphertext is restored to the code of the plaintext by using the homomorphic evaluation decryption function to reduce the noise, so as to meet the homomorphic evaluation again. Then, by performing a bootstrapping every time the ciphertext noise reaches the upper limit, the circuit of any depth can be homomorphic, or “pure” fully homomorphic. But bootstrapping is also very expensive. Therefore, how to improve the efficiency of bootstrapping and make the multi-key fully homomorphic schemes more practical is an open problem.
Chillotti et al. proposed the fast bootstrapping HE schemes [6,15,16], which are called TFHE because their ciphertexts are mapped to torus. They are all based on the hardness assumptions of Learning with Errors (LWE) [17] and Ring-LWE (RLWE) [18]. Their schemes introduce external products, look-up tables and other methods in bootstrapping, so that the bootstrapping method has low latency and is better than other homomorphic encryption schemes in time and availability. Scheme [14] is a multi-key variant of TFHE, which adopts the advantages of TFHE to realize the MKHE scheme of fast bootstrapping. The scheme designs a method of a hybrid product, which is used for blind rotation in the calculation of multi-key ciphertexts, so that the bootstrapping is faster and the noise control is better. However, their scheme is only a basic MKHE scheme, the function of bootstrapping is relatively single, and every execution of the NAND gate circuit must run a bootstrapping operation. The efficiency is low in practice. After that, Chillotti et al. [19,20] improved TFHE, so that the plaintext message space was no longer limited to binary, and introduced the multiplication operation of BFV-type to improve the precision number of plaintext space. At the same time, the scheme satisfied the packing of ciphertexts and expanded the function of bootstrapping. It realizes multi-functional programmable bootstrapping (evaluates the function of the ciphertext while refreshing the ciphertext noise) and does not need to pad zero on the most significant bit of the ciphertext space. And a bootstrapping operation can homomorphically evaluate multiple functions, which makes the homomorphic computation more time-efficient. But these schemes are single-key schemes. Therefore, how to construct bootstrapping methods that homomorphically evaluate multiple decryption functions in the MKHE schemes is an interesting question.

1.1. Contributions

In this paper, based on the single-key scheme of [19,20], we improve the MKHE scheme of scheme [14] and construct a new multi-key variant of TFHE. The advantages of fast bootstrapping of TFHE schemes are maintained, and more functions are added.
  • Ciphertext packing. In our scheme, the space of encryptable plaintext messages has multiple bits. Each party encrypts the messages with its own key to generate the RLWE ciphertext. In contrast, scheme [14] can only perform encrypted computation on binary messages. According to the characteristics of the ciphertext slot, the number of messages that each party can encrypt is not limited to one, so as to realize the ciphertext packing of the scheme.
  • Bootstrapping is not required for every homomorphic operation. In this paper, we separate the homomorphic operation of multi-key ciphertexts from bootstrapping. Consequently, it is not necessary to perform a bootstrapping to refresh the ciphertext noise after one multi-key ciphertext homomorphic computation, while the known multi-key TFHE schemes require a bootstrapping operation after each gate run.
  • Programmable bootstrapping with multiple outputs. Since each party can encrypt the plaintext message space to achieve high accuracy, the Look-up table (LUT) of multiple functions can be set according to the plaintext space when performing multi-party joint computation. By doing this, you can homomorphically evaluate multiple functions while performing a single bootstrapping operation.
Finally, we provide the analysis of the operation of our scheme. Compared with the existing methods, our method maintains the same time complexity and realizes more functions of bootstrap operation. As we all know, bootstrapping is currently the only way to achieve fully homomorphic encryption, and it is also the most expensive method. As a result, our scheme can evaluate more functions with fewer bootstrapping times, which will greatly reduce the computational overhead. This is also the first attempt of programmable bootstrapping of multi-output functions in multi-key homomorphic encryption schemes.

1.2. Methodology Overview

The multi-key homomorphic encryption scheme in this paper is based on the standard LWE and RLWE hardness assumptions. Z is the set of integers, B is the set of { 0 , 1 } and R = Z [ X ] / ( X N + 1 ) is the cyclotomic polynomial. The lowercase bold letters denote vectors (More notations are described in Section 2.1). The encrypted message is placed in the most significant bits of the ciphertext coefficient. Let the size of the ciphertext space be q. Due to the fact that bootstrapping refreshes the noise of LWE ciphertext, multi-key ciphertext computation operates on RLWE ciphertext. Therefore, each participant independently generates one LWE key and one RLWE key. Assuming there are k participants, the LWE key and RLWE key of the ith party are s i B n and t i B [ X ] / ( X N + 1 ) , respectively. The ith participant generates LWE ciphertext based on s i , and then packages it into RLWE ciphertext under t i to send it out. The receiver expands a ciphertext into a multi-key ciphertext ct ¯ = ( b , a 1 , , a k ) R q k + 1 based on the number of participants, and decrypts it using a joint key t = ( 1 , t 1 , , t k ) R 2 k + 1 , namely μ ct ¯ , t q where μ is the encoding associated with the plaintext message.
Homomorphic addition does not require special processing. Homomorphic product uses a tensor product similar to BFV, where the product of two ciphertexts is ct ¯ ct ¯ R q ( k + 1 ) × ( k + 1 ) . If the ciphertext is decrypted, the key t t R 2 ( k + 1 ) × ( k + 1 ) is required. But the resulting ciphertext cannot be homomorphically evaluated again or decrypted directly using a joint key. Therefore, it is necessary to convert the ciphertext term corresponding to the nonlinear term t i · t j of the keys into the ciphertext of key t , and the returned ciphertext ct ¯ R q k + 1 satisfies ct ¯ , t ct ¯ ct ¯ , t t . Assume that all parties share a Common Reference String (CRS) a R q d and set up a gadget decomposition tool g Z d . The ith party generates the public key b i a · t i R q d and generates the ciphertext F i = ( f i , 0 , f i , 1 , f i , 2 ) R q d × 3 with the uni-encryption method. Then, through the ciphertext F i , the ciphertext item corresponding to t i · t j can be converted into three terms, corresponding to the keys 1 , t i and t j , respectively. The noise of the ciphertext increases after homomorphic calculation. In order to decrypt correctly or continue to do homomorphic calculation, it is necessary to refresh the ciphertext noise by bootstrapping. Bootstrapping is accomplished by homomorphic computation of the decryption formula. First, set a test polynomial P ( X ) and initialize the RLWE ciphertext. Because the dimension of the RLWE ciphertext polynomial is N, according to the reflexivity of the cyclotomic polynomial, the ciphertext space that can be refreshed most by bootstrapping is 2 N . Therefore, the ciphertext to be bootstrapped will undergo module switching, assuming it is ct = ( b , a 1 , 1 , , a 1 , N , , a k , 1 , , a k , N ) Z 2 N k N + 1 , and the corresponding decryption key is t = ( 1 , t 1 , 1 , , t 1 , N , , t k , 1 , , t k , N ) B k N + 1 , that is, the coefficient combination of all participants’ RLWE keys. If the coefficients of the test polynomial P ( X ) are set as functions related to the exponent and homomorphically calculate P ( X ) · X ct , t , then the first term of the polynomial is the function related to the plaintext. To compute ct , t b + a 1 , 1 · t 1 , 1 + + a k , N · t k , N , it needs to know the keys; however, the keys are not publishable, so the keys t i , j are encrypted by uni-encryption to generate ciphertexts F i , j = ( f i , j , 0 , f i , j , 1 , f i , j , 2 ) R q d × 3 , and then the hybrid product calculation is performed. The hybrid product homomorphically computes t i , j · X a i , j , and the keys generated in this paper follow uniform binary sampling, using the CMux gate to compute ( 1 t i , j ) + t i , j · X a i , j , so X ct , t = X b · i = 1 k j = 1 N ( 1 t i , j + t i , j · X a i , j ) . The bootstrapping result is an LWE ciphertext, which is finally converted into an RLWE ciphertext using the multi-key switching keys, waiting for the next decryption or homomorphic computation.
This scheme can calculate multiple functions at the same time, mainly based on the design of the test polynomial P ( X ) based on [20], and set the ϵ bits to zero in the least significant bits of the ciphertext space 2 N . Consequently, the decryption function ct , t   =   · m + 2 ϵ · e is homomorphically calculated, where △ is the scaling factor. Set the test polynomial P ( X ) for the plaintext space p, extracting samples from the ciphertext of the decrypted function after homomorphic evaluation. This process results in 2 ϵ function ciphertexts related to m.

1.3. Related Works

MKHE scheme was first proposed by Lopez Alt et al. [8] to implement a dynamic Multi-Party Computation (MPC) protocol based on the NTRU public key cryptosystem. Subsequently, on the basis of the GSW scheme [5], Clear et al. [9] proposed an MKHE scheme supporting multi-identity, whose security is based on the standard assumption LWE problem [17]. Mukherjee et al. [10] simplified the scheme of [9] and used MKHE to construct MPC. The schemes of [9,10] need to preprocess the number of users involved in the homomorphic calculation, and are unable to add new users during the calculation process. This type is called single-hop. Then Peikert et al. [11] and Brakerski et al. [12] proposed the multi-hop MKHE scheme, respectively; however, Peikert et al.’s scheme limited the number of participants, and Brakerski et al.’s scheme extended the ciphertext via the bootstrapping method. The efficiency of the homomorphic operation is low. Chen et al. [14] constructed a multi-key variant of TFHE to achieve fast bootstrapping in the MKHE scheme, while also homomorphically evaluating a function in bootstrapping. However, this scheme can only encrypt binary numbers and does not support packaging technology, and bootstrapping is performed after each evaluation of the circuit gate. Chen et al. [13] and Li et al. [21] designed a multi-key variant of the BGV scheme by generating a linearized key based on the MK-GSW scheme, so that the plaintext space is not limited to the binary number set, and ciphertext packaging was achieved. Then Chen et al. [22] expanded their work, and constructed the MKHE scheme based on the homomorphic encryption scheme of BFV and CKKS, which optimized the relinearization technology. This technology was more efficient in ciphertext computing, but did not achieve programmable bootstrapping. Bootstrapping is needed to implement any number of homomorphic operations. In the existing multi-key homomorphic encryption schemes, there are hierarchical homomorphic encryption operations, that is, the number of homomorphic operations is limited. Among the schemes that support bootstrapping, only the scheme of TFHE class supports programmable bootstrapping. However, the existing MKHE schemes only support homomorphic operation of binary gates, and there is only one output function of programmable bootstrapping. In the work of Chillotti et al. [20], it is proposed to introduce BFV-type ciphertext multiplication into TFHE and realize multi-output programmable bootstrapping at the same time. However, this scheme is a single-key scheme, that is, it can only calculate the ciphertext under the same key, and cannot be applied to the case of multi-party joint computation. To this end, we will optimize this scheme to implement unique functions in a multi-key homomorphic encryption scheme. In Table 1, the functional comparison between the proposed scheme and related MKHE schemes is summarized.

1.4. Organization

In Section 2, we define or reference some background knowledge, including the basic knowledge of sample extraction and look-up tables required by the bootstrapping module in Section 3. We describe the basic components of multi-key homomorphic encryption in this paper, including key-switching keys generation, ciphertext relinearization and hybrid product. In Section 4, we describe the construction of our multi-key homomorphic encryption scheme, including encryption and decryption of ciphertext, homomorphic evaluation and bootstrapping. In Section 5, we conduct an analysis, including a supplementary analysis of safety, noise, and performance. Some optimization directions are discussed in Section 6. The conclusion is provided in Section 7.

2. Background Knowledge

In this subsection, we mainly introduce the low-level construction knowledge of MKFHE.

2.1. Notation

Throughout this paper, we use Z to denote the set of integers, B as the set of { 0 , 1 } , bold lowercase letters to denote vectors, and bold uppercase letters to denote matrices. R = Z [ X ] / ( X N + 1 ) denotes the ring of integer polynomials modulo the cyclotomic polynomial X N + 1 , where N is a power of two. For a positive integer q, we denote R q = ( Z / q Z ) [ X ] / ( X N + 1 ) for the integer polynomial ring R with coefficients modulo q, that is, the coefficient of the polynomial is reduced to [ q 2 , q 2 ) Z , and generally Z / q Z is expressed as Z q . R q n denotes the integer polynomial ring R q with integer dimension n. Let ψ denote the uniform distribution over the set of integer polynomials, where the coefficients are value 0 or 1 and modulo the cyclotometric polynomial X N + 1 . · denotes rounding to the nearest integer value. a , b denotes the inner product of two vectors a and b . For a positive integer k, set [ k ] = { 1 , 2 , , k } is denoted by an index set. If D is a probability distribution, we use d D to denote the sampling d according to distribution D . Let D α be Gaussian distribution with variance α 2 where α is a small standard deviation. Let ω α denote the random distribution over the set of integer polynomials, where the coefficient values are sampled over D α . U ( S ) denotes the uniform distribution on S, which is a finite set. For two nonnegative real functions f ( n ) and g ( n ) , denote f ( n ) = O ˜ ( g ( n ) ) if there exists a positive constant c 1 , c 2 , N such that f ( n ) c 1 · g ( n ) · log c 2 g ( n ) is satisfied for any n N .

2.2. LWE and RLWE

The LWE problem and the RLWE problem were respectively introduced by Regev et al. [17], Lyubaskevsky et al. [18] and the simplified special-case version [23]. In TFHE, three main types of ciphertexts are used: LWE, RLWE and RGSW. RGSW is mainly used in the calculation of the external product of ciphertexts. In this paper, we do not use the external product, so we mainly use LWE and RLWE.
Theorem 1 (LWE Sample).
For security parameter λ, let n = n ( λ ) be an integer dimension, let q = q ( λ ) 2 be an integer, χ = χ ( λ ) be a distribution over Z and α = α ( λ ) be a discretized Gaussian parameter. For secret key s sampled uniformly over χ n and error e is sampled uniformly over D α . An LWE sample is a pair ( b , a ) Z q n + 1 , where b = a , s + e (mod q) and a is sampled uniformly over Z q n .
Theorem 2 (RLWE Sample).
For security parameter λ, let N = N ( λ ) be an integer with a power of 2, q = q ( λ ) 2 be an integer, ψ = ψ ( λ ) be a distribution over R and α = α ( λ ) be a discretized Gaussian parameter. Secret key s is sampled uniformly over ψ. The error e is sampled uniformly over ω α . An RLWE sample is a pair ( b , a ) R q 2 , where b = a · s + e (mod q) and a is sampled uniformly over R q .
We define the following two problems based on LWE and RLWE samples:
  • Search (R)LWE Problem: For a uniform random secret s , given any number of LWE (or RLWE) independent sampling distribution, find the corresponding LWE secret (or RLWE secret).
  • Decisional (R)LWE Problem: For a fixed LWE secret (or RLWE secret), the LWE (or RLWE) samples are distinguished from the samples sampled from Z q n + 1 (or R q 2 ) uniform distribution.
Lemma 1. 
In LWE and RLWE problems, there is no difference between a random vector and a vector ( b , a ) Z q n + 1 or ( b , a ) R q 2 from our perspective. We cannot obtain any valuable information here, so we consider the Decisional (R)LWE Problem is hard.
We assume that the message m Z q . Add the message to b. So, b = a , s + m + e (mod q), and obtain the LWE ciphertext ( b , a ) Z q n + 1 of m. For the same assumption message m R q , we add the message to b that b = a · s + m + e (mod q), resulting in the RLWE ciphertext ( b , a ) R q 2 of m. An additional scaling factor is added when encrypting in this paper to store the plaintext message in the most significant bits.
For one LWE ciphertext c = ( b , a ) Z q n + 1 and a key s B n , we define the phase function φ s ( c ) as φ s ( c ) = b + a , s (mod q). When decrypting, we use c and s to calculate φ s ( c ) = c , ( 1 , s ) , and then approximately solve for the message m Z q . The same can be done similarly for RLWE ciphertexts.

2.3. Part of the Components of TFHE

2.3.1. Gadget Decomposition

The gadget decomposition tool can approximate large numbers and effectively control the growth of noise in homomorphic evaluation. We define the gadget decomposition as a function from R q to R d . Let g = ( B 0 , , B d 1 ) Z d be a gadget vector where base B is an integer and d is degree. Suppose there is a polynomial ring element a = R q , and a small polynomial vector g 1 ( a ) = ( u 0 , , u d 1 ) R d is obtained by gadget decomposition, where u i [ B 2 , B 2 ) . So, a = g · g 1 ( a ) = i = 0 d 1 B i · u i (mod q).

2.3.2. Modulus Switching

Modulus switching mainly changes the modulus of the ciphertext into a different modulus. For two moduli 2 N and q, the LWE ciphertext c t Z q n + 1 is input, and the LWE ciphertext c t Z 2 N n + 1 is output after modulus switching, without changing the size of the plaintext message and the key.

2.3.3. Sample Extract

The sample extract algorithm, based on an input index i, extracts an LWE ciphertext, which is an LWE encryption of the constant coefficient of the ith term of the polynomial i = 0 N 1 m i X i . Specifically, this algorithm is called RLWE-to-LWE. Assuming that t R q 2 is an RLWE secret and s Z q N + 1 is an LWE secret, where s is the combination of correlation coefficients extracted from t, the algorithm does not add additional noise. The expression for this operation is as follows: S a m p l e E x t r a c t i ( R L W E t ( i = 0 N 1 m i X i ) ) L W E s ( m i ) .

2.3.4. Look-Up Table

This is used primarily to represent the function f : Z N Z q . The test polynomial F = f 0 + f 1 X + + f N 1 X N 1 is encoded using Look-Up Table (LUT) and then it is encapsulated into an RLWE ciphertext. During the bootstrapping, the ciphertext is evaluated assuming that F · X i , where i is the homomorphic decryption function of the ciphertext, and the LWE ciphertext is extracted at position ‘0’ through sample extract, revealing that this is the LWE ciphertext with plaintext message f i . By constructing an appropriate LUT, a function can be evaluated during bootstrapping refresh of ciphertext. This article references the construction method of [20] to achieve the evaluation of multiple functions f during one bootstrapping operation of LWE ciphertext in multi-party computations.

2.4. Multi-Key Homomorphic Encryption

A multi-key homomorphic encryption system allows the computation of ciphertexts encrypted with different keys. Let M be the message space with arithmetic structure. A multi-key homomorphic encryption scheme MKHE consists of five PPT algorithms (Setup, KeyGen, Enc, Dec, Eval). Assume that an index i d is set to each party.
  • Setup: p p M K H E . S e t u p ( 1 λ ) . Takes the security parameter λ as an input, returns the public parameter p p .
  • Key Generation: ( s k , p k ) M K H E . K e y G e n ( p p ) . Generates a pair of private keys and public keys. We assume that the private keys and public keys set the index i d corresponding to each party.
  • Encryption: ct ¯ i d M K H E . E n c ( μ i d , p k i d ) . Encrypts a message μ i d M and returns a ciphertext ct ¯ i d { 0 , 1 } * . Similarly, we assume that the index i d of each ciphertext corresponds to the ciphertext under the corresponding key.
  • Decryption: μ M K H E . D e c ( ct ¯ , { s k i d } i d [ k ] ) . Given a ciphertext ct ¯ with the corresponding sequence of secret keys { s k i d } i d [ k ] . Decrypts the ciphertext into a message μ M .
  • Homomorphic Evaluation: ct ¯ M K H E . E v a l ( C , { ct ¯ i d } i d [ k ] , { p k i d } i d [ k ] ) . Given a circuit C and multi-key ciphertexts ct ¯ 1 , , ct ¯ k with the corresponding set of public keys p k 1 , , p k k , it returns a ciphertext ct ¯ . We assume that the output ciphertext contains information about the relevant parties involved.
Correctness. For 1 i d k , according to ct ¯ i d M K H E . E n c ( μ i d , p k i d ) , the ciphertexts of k parties are generated. If the ciphertext of any party is decrypted directly, the μ i d M K H E . D e c ( ct ¯ i d , { s k i d } i d [ k ] ) can be obtained. Let C : M k M be a circuit, the ct ¯ is obtained by ciphertext computation M K H E . E v a l ( C , { ct ¯ i d } i d [ k ] , { p k i d } i d [ k ] ) on the ciphertext of the k party according to the circuit C . Then, the computed ciphertext is decrypted M K H E . D e c ( ct ¯ i d , { s k i d } i d [ k ] ) to obtain C ( m 1 , , m k ) with an overwhelming probability; we call this MKHE scheme correct.
Semantic Security. Assuming we have any two messages, μ 1 , μ 2 M . As parameters M K H E . S e t u p ( 1 λ ) and keys M K H E . K e y G e n ( p p ) are generated, distributions between two ciphertexts { M K H E . E n c ( μ i d { 1 , 2 } ) , p k i d { 1 , 2 } } should be computationally indistinguishable.

3. The Building Blocks of Basic Scheme

This section describes the basic building blocks for building MKHE in LWE and RLWE, including key switching, relinearization, and hybrid product.

3.1. Basic Modules for LWE Ciphertext and RLWE Ciphertext

This section first describes the parameter settings, basic encryption methods, and key switching for the generation of LWE ciphertext and RLWE ciphertext.
  • Setup( 1 λ ): Given λ as the input security parameter, generate the dimension n of the LWE, the uniform distribution χ , Gaussian distribution parameter α , the ciphertext modulus q, and set the variable ϵ . Generate the dimension N of RLWE, the key distribution ψ , Gaussian distribution parameter α and the ciphertext modulus q. Set a CRS a U ( R q d ) , let the LWE public parameter p p = ( n , χ , q , α , ϵ ) and RLWE public parameter p p = ( N , ψ , α , q , a ) , returns parameter p p = ( p p , p p ) .
In this paper, the bootstrapping algorithm is performed on the LWE ciphertext to refresh the ciphertext noise. The variable ϵ selects the refreshed bits during module switching, and 2 ϵ represents the number of functions that can be output in batch during bootstrapping. Our basic scheme is to build on the CRS model and obtain the vector a R q d by sampling according to the generated public parameters p p . We assume that any party generates keys and ciphertexts based on common parameters as input, so as to support arithmetic operations between ciphertexts under different keys.
  • KeyGen( p p ): Sample the LWE secret s χ n , set the LWE secret key s = ( 1 , s ) Z q n + 1 . Sample the RLWE secret t ψ , set the RLWE secret key t = ( 1 , t ) R q 2 . Sample e ω α d as an error vector and set the b = t · a + e ( mod q ) R q d as a public key. Returns the triple ( s , t , b ) .
The coefficients of the MKHE basic keys can be sampled from uniform distribution or Gaussian distribution, and the keys used in this paper mainly follow uniform binary distribution sampling. If different sampling methods are used to generate this scheme, replace the appropriate parameters and modify the CMux gate described in the next section.
  • Enc( m , s ): To encrypt a message m Z p . This is the standard LWE encryption. Generate samples a U ( Z q n ) and e D α . Let b = a , s + e + · m (mod q) and returns the ciphertext c t = ( b , a ) Z q n + 1 .
Suppose q is a ciphertext space, p is a plaintext space, and p < q . Load the plaintext message into the most significant bits of the ciphertext space, and then add noise to the least significant bits. Therefore, the scaling factor is = q p , as long as the noise in the ciphertext does not change the plaintext message, it can be decrypted normally, namely | e | < 2 .
  • SwitchKeyGen( s 1 , s 2 ): Generate LWE-to-RLWE key-switching keys. Enter the LWE key s 1 = ( s 1 , 1 , , s 1 , n ) Z q n and the RLWE key s 2 R q . For i [ n ] , generate sample A i U ( R q d ) and e i ω α d , let b i = A i s 2 + s 1 , i · g + e i (mod q), makes KS i = [ b i | A i ] R q d × 2 , and return the key-switching keys KSK = { KS i } i [ n ] ( R q d × 2 ) n .
Security. The ith term K S i of the key-switching keys adds the value related to the ith term of the LWE key s 1 Z q n to the product of the uniform distribution A i R q d and the RLWE key s 2 R q in the first column, and adds noise e i . This is similar to encrypting the ith term of the LWE key s 1 under the RLWE key s 2 to form a RLWE ciphertext. Assuming that the key-switching keys items are sampled according to the RLWE parameter ( N , ψ , α ) , the RLWE decision problem shows that the advantage of distinguishing the key-switching keys KS i = [ b i | A i ] R q d × 2 from the independent uniform distribution U ( R q d × 2 ) is almost negligible. It is difficult to extract the information of the LWE key s 1 , i from KS i .
  • PKSwitch( { c t i } i = 1 p , { i d i } i = 1 p , KSK ): Given the LWE-to-RLWE packing key KSK , p LWE ciphertexts { c t i } i = 1 p = { ( b i , a i ) } i = 1 p ( Z q n + 1 ) p and p corresponding index i d i for i [ p ] , packing the LWE ciphertexts into a RLWE ciphertext. Compute ( b i , a i ) = j = 1 n g 1 ( a i , j ) · K S j · X i d i (mod q), let b = i = 1 p b i · X i d i + i = 1 p b i (mod q), a = i = 1 p a i (mod q). Return the packaged RLWE ciphertext c t = ( b , a ) R q 2 .
Proof. 
Assuming ct i = ( b i , a i ) Z q n + 1 is a ciphertext about the same LWE key s Z q n , set the index to i d i , where i [ p ] . KSK = { K S i } i [ n ] ( R q d × 2 ) n are the key-switching keys from s to t R q . The following will list the correctness of the packing of the ciphertext calculation:
i = 1 p c t i , ( 1 , s ) · X i d i = i = 1 p ( b i + j = 1 n a i , j · s j ) · X i d i = i = 1 p b i · X i d i + i = 1 p j = 1 n a i , j · s j · X i d i i = 1 p b i · X i d i + i = 1 p j = 1 n g 1 ( a i , j ) , s j · g · X i d i i = 1 p b i · X i d i + i = 1 p j = 1 n g 1 ( a i , j ) · K S j , ( 1 , t ) · X i d i = i = 1 p b i · X i d i + i = 1 p b i + i = 1 p a i · t c t , ( 1 , t ) ( mod q ) .
  • MKSwitch( ct ¯ , { KSK i } i [ k ] ): Given the LWE ciphertext ct ¯ = ( b , a 1 , , a k ) Z q k N + 1 under the concatenated key and a sequence of key-switching keys { KSK i } i [ k ] , let ( b i , a i ) = j = 1 N g 1 ( a i , j ) · KS i , j (mod q) for i [ k ] and b = b + i = 1 k b i (mod q), a i = i = 1 k a i (mod q). Returns the RLWE ciphertext ct ¯ = ( b , a 1 , , a k ) R q k + 1 after the key-switching.
Proof. 
Suppose that the LWE ciphertext under the concatenated key s = ( s 1 , , s k ) is ct ¯ = ( b , a 1 , , a k ) Z q k N + 1 , where a i = ( a i , 1 , , a i , N ) Z q N for i [ k ] , { KSK i } i [ k ] are the key-switching keys generated by k participants respectively, and the key of the LWE ciphertext is transformed from s Z q k N to t = ( t 1 , , t k ) R q k without changing the plaintext message. The correctness of the multi-key-switching calculation is listed below:
ct ¯ , ( 1 , s ) = b + i = 1 k j = 1 N a i , j · s i , j b + i = 1 k j = 1 N g 1 ( a i , j ) , s i , j · g b + i = 1 k j = 1 N g 1 ( a i , j ) · K S i , j , ( 1 , t i ) = b + i = 1 k b i + i = 1 k j = 1 N a i , j · t i = b + i = 1 k b i + i = 1 k a i t i ct ¯ , ( 1 , t ) ( mod q ) .
  • UniEnc( m , t ): Given a RLWE key t R q , enter a plaintext message m R q . Generate the ciphertext F = [ f 0 | f 1 | f 2 ] R q d × 3 as follows:
    • Sample r ψ , f 1 U ( R q d ) and error e 1 ω α d . Set f 0 = t · f 1 + r · g + e 1 ( mod q ) R q d ;
    • Sample error e 2 ω α d , set f 2 = r · a + m · g + e 2 ( mod q ) R q d .
This algorithm is a symmetric encryption, which can encrypt a ring element, and the generated ciphertext consists of three polynomial vectors. Compared with the general RGSW ciphertext in R q 2 d × 2 , its ciphertext size is about a quarter smaller. The first two columns of the ciphertext can be viewed as encrypting r with the key t, and the third column can be viewed as encrypting the message m with r, where r follows the ψ distribution. We will use uni-encryption to perform tensor products of multiple keys and hybrid products for bootstrapping.
Security. First, given a plaintext message m R q , let RLWE parameters be ( N , ψ , α , q ) and declare a distribution D 0 = { ( a , b , f 0 , f 1 , f 2 ) : p p Setup ( 1 λ ) , a U ( R q d ) , ( t , b ) KeyGen ( p p ) , [ f 0 | f 1 | f 2 ] UniEnc ( m , t ) } over R q d × 5 , denote by CRS, public key, and uni-encryption of m. Because the first four items are related to the RLWE key t, and f 2 is independent of the RLWE key t. According to the hardness of the RLWE problem, we can change the definition of the first four items and reveal that D 0 is computationally indistinguishable from distribution D 1 = { ( a , b , f 0 , f 1 , f 2 ) : a , b , f 0 , f 1 U ( R q d ) , f 2 = r · a + m · g + e 2 ( mod q ) } over R q d × 5 . Then, because r ψ follows the same distribution as the RLWE key t, we also change the definition of f 2 according to the hardness of the RLWE problem and get that D 1 is computationally indistinguishable from distribution D 2 = { ( a , b , f 0 , f 1 , f 2 ) : a , b , f 0 , f 1 , f 2 U ( R q d ) } over R q d × 5 . Observe that the uniform distribution D 2 is independent of the given plaintext message m, so it can be considered that the uni-encryption scheme is semantically secure.

3.2. Relinearization and Hybrid Product

This paper proposes to use uni-encryption to calculate the product of multiple parties’ extended ciphertexts and the key part of bootstrapping. In the case of calculating these ciphertexts with different keys, a uni-encryption scheme can be effectively homomorphic, so that each party’s keys meet the semantic security standards. This section will introduce the two-part components proposed in this paper.
  • RLKeyGen(t): Given a key t R q . Calculate and return RLK UniEnc( t , t ).
  • ReLin( ct ¯ , { ( RLK i , b i ) } i [ k ] ): Input a multi-key RLWE ciphertext ct ¯ R q ( k + 1 ) × ( k + 1 ) , and the relinearization keys and public keys { RLK i = [ f i , 0 | f i , 1 | f i , 2 ] , b i } i [ k ] of the k participants. Assuming ciphertext ct ¯ = ( c t i , j ) 0 i , j k , let b 0 = a . The calculation of the multiplicity of ciphertext associated with the kth party concatenated key follows the following method:
    Let v i , j = g 1 ( c t i , j ) , b j (mod q), c t 0 c t 0 , 0 , c t i c t i , 0 + c t 0 , i for i [ k ] . And then for i , j [ k ] , iterative computations c t 0 = c t 0 + g 1 v i , j , f i , 0 (mod q), c t i = c t i + g 1 v i , j , f i , 1 (mod q) and c t j = c t j + g 1 c t i , j , f i , 2 (mod q). Returns the ciphertext ct ¯ = ( c t 0 , c t 1 , , c t k ) R q k + 1 after the multiplicative re-linear product.
Proof. 
Assuming that the participants have a total of k parties, the concatenated key is t = ( t 1 , , t k ) R q k , given two concatenated ciphertexts, ct ¯ 1 = c 1 , 0 , , c 1 , k R q k + 1 and ct ¯ 2 = c 2 , 0 , , c 2 , k R q k + 1 under the concatenated key, where c 1 , 1 and c 2 , 1 are plaintext message items b 1 and b 2 of RLWE ciphertext, respectively. { ( RLK i = [ f i , 0 | f i , 1 | f i , 2 ] , b i ) } i [ k ] are the relinearization keys and public keys published by k parties. Let c t i , j = c 1 , i · c 2 , j (mod q) R q , so ct ¯ 1 ct ¯ 2 = ( c t i , j ) 0 i , j k R q ( k + 1 ) × ( k + 1 ) . According to the component, ct ¯ R q ( k + 1 ) is initialized first. And then add i = 1 k j = 1 k g 1 ( v i , j ) , f i , 0 to the first term, add i = 1 k j = 1 k g 1 ( v i , j ) , f i , 1 and i = 1 k j = 1 k g 1 ( c t i , j ) , f i , 2 to the last k entries, respectively. In the iterative calculation of each term, g 1 ( v i , j ) , f i , 0 + g 1 ( v i , j ) , f i , 1 · t i v i , j · r i ( mod q ) , g 1 ( c t i , j f i , 2 · t j g 1 ( c t i , j ) · r i · a · t j + c t i , j · t i · t j v i , j · r i + c t i , j · t i · t j ( mod q ) , so ( g 1 ( v i , j ) , f i , 0 , g 1 ( v i , j ) , f i , 1 , g 1 ( c t i , j ) , f i , 2 ) · ( 1 , t i , t j ) c t i , j · t i · t j ( mod q ) . The correctness of the ciphertext relinearization is calculated as follows:
ct ¯ , ( 1 , t ) = c t 0 + i = 1 k c t i · t i = c t 0 , 0 + i = 1 k j = 1 k g 1 ( v i , j ) , f i , 0 + ( i = 1 k ( c t i , 0 + c t 0 , i ) + i = 1 k j = 1 k g 1 ( v i , j ) , f i , 1 ) · t i + i = 1 k j = 1 k g 1 ( c t i , j ) , f i , 2 · t j = c t 0 , 0 + i = 1 k ( c t i , 0 + c t 0 , i ) · t i + i = 1 k j = 1 k c t i , j · t i · t j = ct ¯ 1 ct ¯ 2 , ( 1 , t ) ( 1 , t ) ( mod q ) .
  • Prod( ct ¯ , F i , { b j } j [ k ] ): Input multi-key RLWE ciphertext ct ¯ R q k + 1 and the ith party’s uni-encryption ciphertext F i UniEnc ( m , t i ) and k participants public keys { b j } j [ k ] . Assuming RLWE ciphertext ct ¯ = ( c t 0 , c t 1 , , c t k ) R q k + 1 , let b 0 = a , for 0 i k . The calculation follows the following method:
    Let v j = g 1 ( c t j ) , b j ( mod q ) , return the ciphertext after the hybrid product ct ¯ = ( c t 0 , c t 1 , , c t k ) R q k + 1 , where c t 0 = g 1 ( c t 0 ) , f i , 2 + j = 0 k g 1 ( v j ) , f i , 0 ( mod q ) , c t i = g 1 ( c t i ) , f i , 2 + j = 0 k g 1 ( v j ) , f i , 1 ( mod q ) and c t j = g 1 ( c t j ) , f i , 2 ( mod q ) for j [ k ] { i } .
Proof. 
Assuming that the participants have a total of k parties, the concatenated key is ( 1 , t ) = ( t 0 = 1 , t 1 , , t k ) R q k + 1 . According to the component conditions, the first term of the hybrid product output result is g 1 ( c t 0 ) , f i , 2 + j = 0 k g 1 ( v j ) , f i , 0 ( mod q ) , the ith term is g 1 ( c t i ) , f i , 2 + j = 0 k g 1 ( v j ) , f i , 1 ( mod q ) , the remaining ( k 1 ) terms are g 1 ( c t j ) , f i , 2 ( mod q ) , respectively. Because of the g 1 ( v j ) , f i , 0 + g 1 ( v j ) , f i , 1 · t i v j · r i ( mod q ) , g 1 c t i , f i , 2 · t j g 1 ( c t i ) · r i · a · t j + c t i , j · m · t j v j · r i + c t i · m · t j ( mod q ) , the correctness of the ciphertext hybrid product is computed as follows:
ct ¯ , ( 1 , t ) = j = 0 k c t j · t j = j = 0 k g 1 ( c t j , f i , 2 · t j + j = 0 k g 1 ( v j ) , f i , 0 + j = 0 k g 1 ( v j ) , f i , 1 · t i j = 0 k c t j · m · t j = m · ct ¯ , ( 1 , t ) ( mod q ) .
  • CMux( ct ¯ 1 , ct ¯ 2 , F i , { b } j [ k ] ): Given two multi-key RLWE ciphertexts ct ¯ 1 , ct ¯ 2 R q k + 1 , and the uni-encrypted ciphertext F i of the ith party and the public keys { b } j [ k ] of the k parties. Return the ciphertext ct ¯ = ct ¯ 1 + Prod ( ct ¯ 2 ct ¯ 1 , F i , b j j [ k ] ) .
As described above, our keys sampling follows a uniform binary distribution, and the CMux gate chooses the output ct ¯ 1 or ct ¯ 2 according to the key t i B .

4. MKHE with Multi-Output Bootstrap

4.1. Description

This section describes the multi-key scheme with single bootstrapping and multi-output for the proposed scheme.
  • MKHE.Setup( 1 λ ): Given the security parameter λ . Run Setup( 1 λ ) to generate the LWE public parameter p p = ( n , χ , q , α , ϵ ) and the RLWE public parameter p p = ( N , ψ , α , q , a ) . Return the public parameter p p = ( p p , p p ) .
  • MKHE.KeyGen( p ): Suppose that each party independently generates its own keys based on the input parameter p p and follows the following method:
    • Run KeyGen( p ) to generate the LWE secrets, RLWE secrets and public keys as the triple ( s i , t i , b i ) . Assuming t i = t i , 0 + t i , 1 X + + t i , N 1 X N 1 , let t i = ( t i , 0 , t i , 1 , , t i , N 1 ) and PK i = b i . Return the LWE secret s i .
    • Run SwitchKeyGen( s i , t i ) to generate packing key-switching keys PKSK i = { PKS i , j } j [ n ] and return.
    • Run RLKeyGen( t i ) to generate the relinearization keys PLK i = [ f i , 0 | f i , 1 | f i , 2 ] .
    • Run UniEnc( t i , j , t i ) to generate F i , j = [ f i , j , 0 | f i , j , 1 | f i , j , 2 ] for j [ N ] , let BK i = { F i , j } j [ N ] .
    • Run SwitchKeyGen( t i , t i ) to generate key-switching keys KSK i = { KS i , j } j [ N ] .
    Public the quadruples ( PK i , PLK i , BK i , KSK i ) of public keys, relinearization keys, bootstrapping keys, and key-switching keys.
  • MKHE.Enc( m , s i , PKSK i ): Take a message m Z q , secret s i and packing key-switching keys PKSK i . Run Enc( m , s i ) to generate LWE ciphertext c t i * Z q n + 1 , then run PKSwitch ( { c t i * } , { 0 } , PKSK i ) to pack LWE ciphertext into a RLWE ciphertext, generate RLWE ciphertext c t i = b i , a i R q 2 .
In this paper, the ciphertext of the ith party is packed into the RLWE ciphertext, and the index i d i is 0 when there is only one LWE ciphertext. If each party has multiple LWE ciphertexts, the product of multiple LWE ciphertexts can be achieved according to the change i d i . See [20] for more details.
  • MKHE.Dec( ct ¯ , t 1 , , t k ): Given a ciphertext ct ¯ R q k + 1 and a set of keys t 1 , , t k of the associated partys, set key t = ( 1 , t 1 , . . , t k ) R q k + 1 . Compute 1 ct ¯ , t q to decrypt the RLWE ciphertext.
Next, the computation of the MKHE scheme will be described. Before this, the ciphertext needs to be preprocessed, and the RLWE ciphertexts of all parties are extended to the ciphertext under the concatenated key. By default, this paper preprocesses all the RLWE ciphertext before homomorphic calculation. Assuming that the number of parties is k, the extended ciphertext should satisfy the concatenated secret key t = ( 1 , t 1 , . . , t k ) R q k + 1 . Rearrange and combine the input ciphertext c t i = ( b i , a i , i d 1 , , a i , i d k i ) R q k i + 1 , the associated index tuple is ( i d 1 , . . , i d k i ) [ k ] k i , where k i k . Then the extended ciphertext is ct ¯ i = b i , a i , i d 1 , , a i , i d k R q k + 1 , padding empty slots with zero. So, a i , j = a i , i d l if j = i d l for l [ k i ] , 0 otherwise ; , for j [ k ] . We can conclude that ct ¯ i , t = c t i , ( 1 , t i d 1 , . . , t i d k i ) .
  • MKHE.Add( ct ¯ 1 , ct ¯ 2 ): Given two RLWE ciphertexts ct ¯ 1 , ct ¯ 2 R q k + 1 , comput the ciphertext ct ¯ = ct ¯ 1 + ct ¯ 2 (mod q) and return ct ¯ .
  • MKHE.Mult( ct ¯ 1 , ct ¯ 2 , { ( R L K i , P K i ) } i [ k ] ): Given two RLWE ciphertexts ct ¯ 1 , ct ¯ 2 R q k + 1 , relinearization keys and public keys { ( R L K i , P K i ) } i [ k ] by all parties involved. First calculate ct ¯ = ct ¯ 1 ct ¯ 2 q , then run ct ¯ ReLin ( ct ¯ , { ( R L K i , P K i ) } i [ k ] and return ct ¯ .
After completing the homomorphic addition or multiplication of two ciphertexts, the noise of the ciphertext will grow rapidly. In the next step, we reference the method of [14] homomorphic accumulator to complete bootstrapping. That is, the decryption circuit of the extended LWE ciphertext is evaluated to realize the refresh of the noise. We obtain the ciphertext ct ¯ R q k + 1 after homomorphic calculation, and use the sample extract algorithm to convert RLWE ciphertext into LWE ciphertext. Run S a m p l e E x t r a c t i ( ct ¯ ) . According to the index extracted from the packed ciphertext, the key of the LWE ciphertext obtained is the permutation and combination of the polynomial coefficients of the concatenated key t . Finally, the LWE ciphertext ct ¯ Z q k N + 1 is returned.
  • MKHE.BS( ct ¯ , { ( PK i , BK i , KSK i ) } i [ k ] , P ( f 1 , , f 2 ϵ ) , ϵ ): Given a multi-key LWE ciphertext ct ¯ = ( b , a 1 , , a k ) Z q k N + 1 , group { ( PK i , BK i , KSK i ) } i [ k ] formed by public keys, bootstrapping keys and key-switching keys of the k parties, LUT functions P ( f 1 , , f 2 ϵ ) and modulus switching parameters ϵ .
    • Compute b = b · 2 N q · 2 ϵ · 2 ϵ (mod 2 N ), a i = a i · 2 N q · 2 ϵ · 2 ϵ (mod 2 N ) for i [ k ] , where a i = ( a i , 1 , , a i , N ) Z 2 N N .
    • According to the LUT function, P ( f 1 , , f 2 ϵ ) generates a trivial RLWE ciphertext c t = ( · X b · P ( f 1 , , f 2 ϵ ) , 0 ) R q k + 1 .
    • Let BK i = { F i , j = [ f i , j , 0 | f i , j , 1 | f i , j , 2 ] } j [ N ] . Given i [ k ] and j [ N ] , recursive run generation ct ¯ CMux ( ct , ct · X a i , j , F i , j , { PK l } l [ k ] ) .
    • Given i [ 2 ϵ ] , run S a m p l e E x t r a c t i 1 ( ct ¯ ) to iterative extraction and generate the LWE ciphertext c i Z q k N + 1 .
    • Let KSK h = { KS h , l } l [ N ] for h [ k ] , run ct ¯ i MKSwitch ( c i , { KSK h } h [ k ] } ) for i [ 2 ϵ ] . Return 2 ϵ RLWE ciphertexts { ct ¯ i } i [ 2 ϵ ] ( R q k + 1 ) 2 ϵ with respect to the concatenated keys.
Using ϵ bits, the least significant bits can be used as the index of the bootstrapping function; thus, the plaintext message space will be correspondingly reduced, set plaintext message space p = q · 2 ϵ + 1 . LUT function P ( f 1 , , f 2 ϵ ) R q is a polynomial composed of 2 ϵ functions, where 0 < 2 ϵ < for scaling factor = 2 N p . Set ordinary RLWE ciphertext ct as an accumulator and perform CMux gate operation on it. F i , j is the uni-encryption for t i , j B where i [ k ] and j [ N ] . Using F i , j as the selection parameter, ct or ct · X a i , j can be homomorphically selected by the method of mixed product. Let plaintext space m [ 0 , p 1 ] , t = ( 1 , t 1 , , t k ) Z q k N + 1 . The calculation shows that ct ¯ , t · P ( f 1 , , f 2 ϵ ) · X b i = 1 k a i , t i · P ( f 1 , , f 2 ϵ ) · X ct ¯ , t · P ( f 1 , , f 2 ϵ ) · X · m . Therefore, the LUT function is rotated by · m , and the entries of coefficients f 1 ( m ) , , f 2 ϵ ( m ) are moved to the first 2 ϵ terms. Then the first 2 ϵ LWE ciphertexts are extracted and they are the result of homomorphic evaluation.
Finally, the ciphertext under the LWE key was replaced by the ciphertext under the RLWE key in the key-switching, waiting for the next homomorphic decryption or the multi-key ciphertext homomorphic calculation again. After bootstrapping, the ciphertext c t Z q k N + 1 satisfies c t , t · f ( m ) (mod q), the key is t = ( 1 , t 1 , , t k ) Z q k N + 1 . Replace the LWE key with the RLWE key ( 1 , t ) = ( 1 , t 1 , , t k ) R q k + 1 with the key-switching keys. Then the corresponding ciphertext satisfies ct ¯ , ( 1 , t ) · f ( m ) (mod q).
Security. This paper uses uni-encryption to generate bootstrapping keys and key-switching keys. It has been indicated in Section 3.2 that the keys meet semantic security standards. In order to enable the homomorphic encryption system to still have enough space for homomorphic computation (homomorphic addition or homomorphic multiplication) after a homomorphic computation of the decryption function, and to achieve any depth of homomorphic computation, we need to use the bootstrapping keys cyclically. So, as with many bootstrapping homomorphic encryption schemes, we propose an additional circular security assumption. Because the generation of these keys meets the semantic security, it is difficult to distinguish these ciphertexts from other ciphertexts. Consequently, we believe that the circular security hypothesis is secure.

4.2. Distributed Decryption

In an ideal homomorphic encryption scheme, each party only has its own key and does not know the keys of other parties. However, when decrypting a multi-key ciphertext, all the keys of the parties are needed, so it is not practical to complete the decryption without revealing the keys of all parties. In practical applications, such as MPC schemes, efficient protocols can be designed for joint decryption. This paper cites [24] to implement a simple distributed decryption based on noise flooding technology. Specific parameters and security can be referred to in this paper. A noise distribution φ with variance larger than the standard error distribution ψ of the basic scheme is first set, and a noise is added to the calculation of each party. Distributed decryption is roughly divided into two parts. The first part sends the items in RLWE ciphertext ct ¯ = b , a 1 , , a k R q k + 1 except for those with plaintext messages to the corresponding participants, and each participant partially decrypts them and sends them out again. The second part is to connect the partially decrypted messages. The specific structure is as follows:
  • MKHE.PartDec( a i , t i ): Given the ( 1 + i ) term a i R q of the RLWE ciphertext that needs to be decrypted, as well as the RLWE key t i R q of the ith party, sample an error e i φ . Generate message m i = a i · t i + e i (mod q) and return.
  • MKHE.Merge( b , { μ i } i [ k ] ): Provide the first item b R q of RLWE ciphertext, { μ i } i [ k ] are the partially decrypted messages from all participants. Calculate μ ¯ = b + i = 1 k μ i · t i (mod q). Return m = μ ¯ / q .

5. Analysis

5.1. Security

As mentioned above, the basic encryption method in this article is based on the LWE and RLWE assumptions, using the uni-encryption method to generate relinearization keys and bootstrapping keys to complete the calculation of multi-key ciphertext. Consequently, the selected LWE parameters and RLWE parameters should meet the security level of at least λ bits. The basic principle is to add the encoded plaintext to a random encryption of zero to generate ciphertext, and then we can perform homomorphic evaluation on this ciphertext. The security of encryption generated key-switching keys, relinearization keys, and bootstrap keys methods are evaluated in Section 3.1.
  • LWE problem. The LWE parameters ( n , χ , q , α ) are obtained according to the parameter generation, secret s = ( s 1 , , s n ) χ n . Let D α as an error distribution over Z q . The decisional learning with errors problem is to distinguish distributions D 0 and D 1 , among them D 0 = { ( b , a ) : a = ( a 1 , , a n ) U ( Z q n ) , e D α , b = i = 1 n a i · s i + e ( mod q ) } , D 1 = { ( b , a ) : a U ( Z q n ) , b U ( Z q ) } .
  • RLWE problem. The RLWE parameters ( N , ψ , α , q ) are obtained according to the parameter generation, secret t ψ . Let ω α as an error distribution over R q . The decisional ring learning with errors problem is to distinguish distributions D 0 and D 1 , among them D 0 = { ( b , a ) : a U ( R q ) , e ω α , b = a · t + e ( mod q ) } , D 1 = { ( b , a ) : a U ( R q ) , b U ( R q ) .
We base security on the LWE assumption. Firstly, if the adversary can distinguish between LWE encrypted vectors and uniform random vectors on Z q n + 1 , then the adversary can solve the LWE problem. However, when the security level is at least λ bits, the LWE problem is hard, so the adversary cannot distinguish effectively. Secondly, if the adversary can effectively select the LWE encryption vector on Z q n + 1 , but ciphertext generated by this encryption is independent of the plaintext message, making it difficult for the adversary to find plaintext messages from the ciphertext. The same holds for the RLWE assumption, and the adversary cannot solve the RLWE problem efficiently.

5.2. Noise Analysis

In Section 2.3 we introduced the base B and degree d of the gadget decomposition tool, and we know that the decomposition vectors are uniformly distributed over the interval ( 1 B , 1 B ] Z . Set the variance to B = 1 / 12 · B 2 1 for B is odd , 1 / 12 · B 2 + 2 for B is even ; . Applying the decomposition will produce errors that are uniformly distributed in the interval ( 1 2 · B d , 1 2 · B d ] , and we set the variance to ξ 2 = 1 12 · B 2 d . Gadget decomposition tools are used in the key switching and uni-encryption of the proposed scheme. We assume that the coefficients of the polynomial have the same independent random distribution, and noise estimates are provided next.
LWE encryption. To encrypt a message m Z p , obtain ciphertext c t = b , a Z q n + 1 where samples a U ( Z q n ) , e D α and b = a , s + e + · m ( mod q ) . Calculating phase φ s ( c t ) = e + · m ( mod q ) . Hence, the noise of LWE encryption e L W E e n c = e . The variance is V L W E e n c = α 2 .
LWE ciphertext packing. According to Section 3.1, RLWE ciphertext c t = ( b , a ) R q 2 is generated by packing ciphertext. The calculating phase is
φ t ( c t ) = i = 1 p b i · X i d i + i = 1 p j = 1 n g 1 ( a i , j ) · K S j , ( 1 , t ) · X i d i = i = 1 p ( b i + j = 1 n g 1 ( a i , j ) · ( A j t + s j · g + e j , A j ) , ( 1 , t ) ) · X i d i = i = 1 p ( b i + j = 1 n ( a i , j · s j + g 1 ( a i , j ) · e j ) ) · X i d i = i = 1 p ( e i + · m i + j = 1 n ( e i , j · s j + g 1 ( a i , j ) · e j ) ) · X i d i ( mod q ) .
Then, i = 1 p e i X i d i is the noise-generated polynomial of p LWE ciphertext, i = 1 p j = 1 n ( e i , j · s j + g 1 ( a i , j ) · e j ) · X i d i is the noise added by the packed ciphertext. e i , j = g 1 ( a i , j ) , g a i , j is the noise created by decomposition; it is concluded that packaging ciphertext i = 1 p m i X i d i noise variance for V p k = α 2 + n ( 1 2 ξ 2 + B d α 2 ) .
Relinearization. According to Section 3.2, the multi-key ciphertext ct ¯ = ( c t 0 , c t 1 , ,   c t k ) R q k + 1 is generated by relinearizing the ciphertext ct ¯ = ( c t i , j ) 0 i , j k R q ( k + 1 ) × ( k + 1 ) . In each iteration of uni-encryption, g 1 ( v i , j ) , f i , 0 + g 1 ( v i , j ) , f i , 1 · t i = v i , j · r i + e i , j + g 1 ( v i , j ) · e i , 0 ( mod q ) , g 1 ( c t i , j ) , f i , 2 · t j = v i , j · r i + g 1 ( c t i , j ) , e j · r i + e i , 2 · t j + ( c t i , j + e i , j ) · t i · t j ( mod q ) . Where e i , j = g 1 ( v i , j ) , g v i , j and e i , j = g 1 ( c t i , j ) , g c t i , j denote the noise generated by the decomposition. The phase φ t ( ct ¯ ) = φ t t ( ct ¯ ) + i = 1 k j = 1 k ( e i , j + g 1 ( v i , j ) · e i , 0 + g 1 ( c t i , j ) , e j · r i + e i , 2 · t j + e i , j · t i · t j ) ( mod q ) is calculated by summing the two equations. To obtain noise variance, V r e l i n = k 2 ( ξ 2 + ( N + N 2 ) B · d · α 2 + N 2 4 ξ 2 ) k 2 N 2 ( B d α 2 + ξ 2 ) .
Multiplication. Given two RLWE ciphertexts ct ¯ 1 , ct ¯ 2 R q k + 1 , calculate ct ¯ i , t = · m i + e i + q · H i for i { 1 , 2 } , where H i = ct ¯ i , t q . So, the variance v a r ( H i ) = 1 q 2 · q 2 1 12 · ( 1 + 1 2 · k · N ) k N 24 . Next, calculate the ciphertext tensor product ct ¯ 1 , t · ct ¯ 2 , t = ( · m 1 + e 1 + q · H 1 ) · ( · m 2 + e 2 + q · H 2 ) = · ( · m 1 m 2 + m 1 e 2 + m 2 e 1 ) + e 1 e 2 + q · ( · m 1 H 2 + e 1 H 2 + · m 2 H 1 + e 2 H 1 + q · H 1 H 2 ) ( mod · q ) before taking the module. Then, divide it by △ and round it to get the phase φ t ( ct ¯ 1 ct ¯ 2 ) = · m 1 m 2 + m 1 e 2 + m 2 e 1 + e 1 e 2 + q ( m 1 H 2 + m 2 H 1 + q · H 1 H 2 ) + q ( e 1 H 2 + e 2 H 1 ) + e r ( mod q ) of tensor product, where q ( m 1 H 2 + m 2 H 1 + q · H 1 H 2 ) overlaps the module q, e r is the rounding error. Then, the total noise term is e m u l t i = m 1 e 2 + m 2 e 1 + e 1 e 2 + + q ( e 1 H 2 + e 2 H 1 ) + e r . Compute the major term q ( e 1 H 2 + e 2 H 1 ) and obtain the noise variance V m u l t i k N 2 q 2 24 · 2 ( α 1 2 + α 2 2 ) .
Bootstrapping. As described in Section 4.1, suppose that RLWE ciphertext ct = ( c t 0 , c t 1 , , c t k ) R q k + 1 encapsulates 2 ϵ plaintext function values, which are noise free. To refresh the noise of LWE ciphertext ct ¯ = ( b , a 1 , , a k ) Z q k N + 1 , it is necessary to calculate k N times hybrid product.
  • Hybrid product. The bootstrapped ciphertext is a uni-encrypted set of LWE keys t B , and the phase φ t ( ct ) = j = 0 k g 1 ( c t j ) , f 2 · t j + j = 0 k g 1 ( v j ) , f 0 + j = 0 k g 1 ( v j ) , f 1 · t i ( mod q ) is computed. Among them j = 0 k g 1 ( c t j ) , f 2 · t j = j = 0 k g 1 ( c t j ) , ( r · a +   t · g + e 2 ) · t j = j = 0 k g 1 ( c t j ) , ( r · b + e + t · g · t j + e 2 · t j ) = t · j = 0 k c t j · t j j = 0 k v j · r + j = 0 k g 1 ( c t j ) , ( r · e + t · e · t j + e 2 · t j ) ( mod q ) , and j = 0 k g 1 ( v j ) , f 0 + j = 0 k g 1 ( v j ) , f 1 · t i = j = 0 k g 1 ( v j ) , t i · f 1 + r · g + e 1 + j = 0 k g 1 ( v j ) , f 1 · t i = j = 0 k g 1 ( v j ) , r · g + e 1 = j = 0 k v j · r + j = 0 k g 1 ( v j ) , ( r · e + e 1 ) ( mod q ) . Hence, φ t ( ct ) = t · j = 0 k c t j · t j + j = 0 k g 1 ( c t j ) , ( r · e + t · e · t j + e 2 · t j ) + j = 0 k g 1 ( v j ) , ( r ·   e + e 1 ) ( mod q ) . To obtain the calculated noise, we use the following equation: e h y b r i d = j = 0 k g 1 ( c t j ) , ( r · e + e 2 · t j ) + j = 0 k ( t · e · t j + r · e ) + j = 0 k g 1 ( v j ) , e 1 . e and e are noises generated by the decomposition. So, it is necessary to complete the noise variance V h y b r i d k N ( N B d α 2 + ξ 2 ) of the hybrid product once.
  • CMux gate. Since the secret keys are sampled from a uniform binary distribution, ct = ct · X a i , j · t i , j = ct + t i , j · ( ct · X a i , j ct ) are computed iteratively for i [ k ] , j [ N ] . Then, the uni-encrypted ciphertext of t i , j is used for homomorphic computation. Let c = ct · X a i , j ct = ( c 0 , c 1 , , c k ) R q k + 1 , calculate the hybrid product once to get the phase φ t ( ct ) = j = 0 k c t j · t j + t i , j · j = 0 k c j · t j + e h y b r i d . c is regarded as the result of the homomorphic addition of two RLWE keys. Since the initial RLWE ciphertext is noise-free, the amount of noise increase after each run of the CMux gate can be considered as e h y b r i d . Run the CMux gate k N times in a bootstrapping operation; then, the final noise variance is V C M u x 3 k N V h y b r i d 3 k 2 N 2 ( N B d α 2 + ξ 2 ) .
  • Key Switching. The above computation is then extracted to generate LWE ciphertexts. Let one of them be c Z q k N + 1 , and the key switching converts it into RLWE ciphertexts c R q k + 1 . So there’s
    c , ( 1 , t ) = b + i = 1 k b i + i = 1 k a i t i = b + i = 1 k j = 1 N g 1 ( a i , j ) · KS i , j · ( 1 , t i ) = b + i = 1 k j = 1 N g 1 ( a i , j ) , ( A i , j · t i + s i , j · g + e i , j , A i , j · t i ) = b + i = 1 k j = 1 N g 1 ( a i , j ) , ( s i , j · g + e i , j ) = b + i = 1 k j = 1 N a i , j · s i , j + i = 1 k j = 1 N ( e i , j · s i , j + g 1 ( a i , j ) , e i , j ) ( mod q ) ,
    where e i , j is the noise generated by the decomposition. Then, the noise variance of the key exchange is V s w i t h = k N ( 1 2 ξ 2 + N B d α 2 ) .
The noise variance of the final bootstrapping operation is approximately V b o o t = V C M u x + V s w i t h 3 k 2 N 2 ( N B d α 2 + ξ 2 ) .

5.3. Performance Analysis

The MKHE scheme proposed in this paper is an extension of the multi-key TFHE scheme. The main purpose is to extend the functionality of bootstrap in the multi-key homomorphic encryption scheme, that is, to evaluate multiple functions homomorphically under a single refresh noise. At the same time, as much as possible, the computational efficiency is not degraded. Therefore, this paper mainly compares with the scheme [14]. Table 2 will list the comparison results.
From the table comparison analysis, we can see that the space and time performance of bootstrapping in this paper is consistent with the scheme of CCS19. Since each computation of the NAND gate of CCS19 requires a bootstrap, their homomorphic operation time complexity coincides with the bootstrap time complexity. In this paper, the homomorphic operation is separated from bootstrapping, so bootstrapping is not required after each homomorphic operation.The plaintext space of the CCS19 scheme is binary, and the utilization of the test polynomial encoded by LUT in bootstrapping is only 2 n . The plaintext space of this paper is p, which is no longer restricted to binary values. According to the reasonable setting of parameter ϵ , the proposed scheme can evaluate 2 ϵ functions at the same time in a bootstrap operation without adding additional noise, and the utilization of the LUT-encoded test polynomial is improved to p · 2 ϵ n . Therefore, in the scenario of multi-party joint computation, when homomorphically computing the same number of functions, the proposed scheme can be implemented with fewer bootstrapping operations, which will effectively reduce the computational overhead.

6. Discussion

This scheme is a multi-key variant of the TFHE scheme, based on [20]. The selection of parameters can be referred to in this paper. This scheme is a basic multi-key scheme, which realizes the packing of ciphertext, homomorphic addition, tensor product and bootstrapping method of multi-output functions. We prove that the homomorphic calculation and bootstrapping method of ciphertext are effective, so it is easy to expand more homomorphic encryption functions and optimize based on this scheme.
A bootstrapping scheme without padding. Scheme [20] implements a high-precision homomorphic encryption scheme. Their bootstrapping method allows the most significant bit of the ciphertext to be non-zero, thereby increasing the plaintext message space and enabling the encryption of larger plaintexts. The basic function of this scheme is based on [20], so it is easy to expand the unfilled multi-key bootstrapping method in our scheme. The disadvantage is that their no-fill scheme requires more bootstrapping operations, while the bootstrapping operation in the homomorphic encryption scheme is quite expensive, thus greatly increasing the time and computational complexity. One improvement direction is to increase the number of bits in the plaintext space while simultaneously reducing computational complexity.
Faster evaluation LUT. This scheme applies LUT in the bootstrapping module. Two methods of packaging and calculating the LUT in the TFHE bootstrapping scheme are implemented in paper [15]. The ciphertext construction in this paper is in line with the TFHE scheme. Therefore, their LUT packing technique can be referred to in order to achieve a faster bootstrapping calculation of our scheme.
A faster MKHE scheme. The multi-key ciphertext homomorphic computation and bootstrapping method of this scheme are based on [14,22]. The hybrid product of [14] and the relinearization algorithm of [22] were optimized in [25,26], respectively, to improve the computational speed. It is easy to see that our scheme can also use their optimization schemes to improve the computation speed of the ciphertext multiplication and bootstrapping part of the homomorphic encryption.

7. Conclusions

The homomorphic encryption scheme can calculate the ciphertext. So, it can effectively reduce the risk of data leakage of the data holder in the cloud computing environment. However, most of the current homomorphic encryption schemes are designed for a single key. In practical scenarios, many outsourced computing requires homomorphic operations of data provided by different owners. Therefore, it is not limited to encrypting messages with a single key. In the existing MKHE schemes which support PBS, there are problems that a ciphertext can only encrypt binary message and only one function can be output at a time with PBS. In this paper, we specifically describe the MKHE scheme that supports multi-output PBS, so that multi-key ciphertexts can store high-precision plaintext messages. The tensor product and its relinearization are added to the computation of the multi-key ciphertexts. We separate the homomorphic operation from bootstrapping and implement a fast bootstrapping function similar to TFHE. At the same time, multiple functions can be homomorphically evaluated in a bootstrapping calculation, which enables faster homomorphic computation when there are multiple computing requirements. Our scheme also supports the packing technique of ciphertexts. Finally, we present the performance analysis. The results show that the scheme has better application scenarios.
In the discussion section, we discuss some improvement directions of this scheme. In addition, we can also consider how to homomorphically evaluate multiple functions at the bootstrapping time without reducing the plaintext space. Based on the concepts presented in this paper, we propose a CRS-free multi-key homomorphic encryption scheme. This scheme can be effectively applied in multi-party computation (MPC) or neural networks for enhanced privacy and security.

Author Contributions

Conceptualization, L.L. and R.H.; methodology, L.L.; validation, L.L. and R.H.; formal analysis, L.L.; writing—original draft, L.L.; funding acquisition, R.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation Project of China under Grant No. 62062009 and the Guangxi Innovation-driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gentry, C. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the 41st ACM Symposium on Theory of Computing, STOC ‘09, New York, NY, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar] [CrossRef] [Green Version]
  2. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory 2014, 6, 1–36. [Google Scholar] [CrossRef] [Green Version]
  3. Brakerski, Z. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Proceedings of the Advances in Cryptology—CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; Safavi-Naini, R., Canetti, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 868–886. [Google Scholar] [CrossRef] [Green Version]
  4. Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive. Paper 2012/144. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 10 May 2023).
  5. Gentry, C.; Sahai, A.; Waters, B. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Proceedings of the Advances in Cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 August 2013; Canetti, R., Garay, J.A., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar] [CrossRef] [Green Version]
  6. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016, Hanoi, Vietnam, 4–8 December 2016; Cheon, J.H., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–33. [Google Scholar] [CrossRef]
  7. Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017, Hong Kong, China, 3–7 December 2017; Takagi, T., Peyrin, T., Eds.; Springer: Cham, Switzerland, 2017; pp. 409–437. [Google Scholar] [CrossRef]
  8. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, STOC ‘12, New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar] [CrossRef] [Green Version]
  9. Clear, M.; McGoldrick, C. Multi-identity and Multi-key Leveled FHE from Learning with Errors. In Proceedings of the Advances in Cryptology—CRYPTO 2015, Santa Barbara, CA, USA, 16–20 August 2015; Gennaro, R., Robshaw, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar] [CrossRef] [Green Version]
  10. Mukherjee, P.; Wichs, D. Two Round Multiparty Computation via Multi-key FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria, 8–12 May 2016; Fischlin, M., Coron, J.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 735–763. [Google Scholar] [CrossRef]
  11. Peikert, C.; Shiehian, S. Multi-key FHE from LWE, Revisited. In Proceedings of the Theory of Cryptography, Tel Aviv, Israel, 10–13 January 2016; Hirt, M., Smith, A., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 217–238. [Google Scholar] [CrossRef]
  12. Brakerski, Z.; Perlman, R. Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts. In Proceedings of the Advances in Cryptology—CRYPTO 2016, Santa Barbara, CA, USA, 14–18 August 2016; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 190–213. [Google Scholar] [CrossRef]
  13. Chen, L.; Zhang, Z.; Wang, X. Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension. In Proceedings of the Theory of Cryptography, Baltimore, MD, USA, 12–15 November 2017; Kalai, Y., Reyzin, L., Eds.; Springer: Cham, Switzerland, 2017; pp. 597–627. [Google Scholar] [CrossRef]
  14. Chen, H.; Chillotti, I.; Song, Y. Multi-Key Homomorphic Encryption from TFHE. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019, Kobe, Japan, 8–12 December 2019; Galbraith, S.D., Moriai, S., Eds.; Springer: Cham, Switzerland, 2019; pp. 446–472. [Google Scholar] [CrossRef]
  15. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017, Hong Kong, China, 3–7 December 2017; Takagi, T., Peyrin, T., Eds.; Springer: Cham, Switzerland, 2017; pp. 377–408. [Google Scholar] [CrossRef]
  16. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
  17. Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM 2009, 56. [Google Scholar] [CrossRef]
  18. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
  19. Chillotti, I.; Joye, M.; Ligier, D.; Orfila, J.B.; Tap, S. CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE. In Proceedings of the WAHC 2020—8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Virtual, 15 December 2020; Available online: https://inria.hal.science/hal-03926650 (accessed on 20 April 2023).
  20. Chillotti, I.; Ligier, D.; Orfila, J.B.; Tap, S. Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE. In Proceedings of the Advances in Cryptology—ASIACRYPT 2021, Singapore, 6–10 December 2021; Tibouchi, M., Wang, H., Eds.; Springer: Cham, Switzerland, 2021; pp. 670–699. [Google Scholar] [CrossRef]
  21. Li, N.; Zhou, T.; Yang, X.; Han, Y.; Liu, W.; Tu, G. Efficient Multi-Key FHE With Short Extended Ciphertexts and Directed Decryption Protocol. IEEE Access 2019, 7, 56724–56732. [Google Scholar] [CrossRef]
  22. Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ‘19, New York, NY, USA, 11–15 November 2019; pp. 395–412. [Google Scholar] [CrossRef]
  23. Brakerski, Z.; Vaikuntanathan, V. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In Proceedings of the Advances in Cryptology—CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Rogaway, P., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar] [CrossRef] [Green Version]
  24. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 483–501. [Google Scholar] [CrossRef] [Green Version]
  25. Kwak, H.; Min, S.; Song, Y. Towards Practical Multi-Key TFHE: Parallelizable, Key-Compatible, Quasi-Linear Complexity. IACR Cryptology ePrint Archive, Paper 2022/1460. 2022. Available online: https://eprint.iacr.org/2022/1460 (accessed on 12 March 2023).
  26. Kim, T.; Kwak, H.; Lee, D.; Seo, J.; Song, Y. Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition. IACR Cryptology ePrint Archive, Paper 2022/347. 2022. Available online: https://eprint.iacr.org/2022/347 (accessed on 15 March 2023).
Table 1. Functional comparison of MKHE schemes.
Table 1. Functional comparison of MKHE schemes.
SchemeHardness AssumptionHomomorphic EvaluationCiphertext PackagingMulti-Output PBS
CCS19 [14]LWE and RLWENAND gateNoNo
CDKS19 [22]RLWEAdd and MultYesNo
OursLWE and RLWEAdd and MultYesYes
Table 2. Comparison of main parameters of multi-key TFHE scheme. Where k is the number of parties, n is the dimension assumed by (R)LWE, ϵ is the number of output function bits and ϵ 0 .
Table 2. Comparison of main parameters of multi-key TFHE scheme. Where k is the number of parties, n is the dimension assumed by (R)LWE, ϵ is the number of output function bits and ϵ 0 .
SchemeCiphertext Space ComplexityHomomorphic Evaluation Time ComplexityBootstrapping Time ComplexityThe Number of PBS Outputs
CCS19 [14] O ˜ ( k n ) O ˜ ( k 2 n 2 ) O ˜ ( k 2 n 2 ) 1
Ours O ˜ ( k n ) O ˜ ( k 2 n ) O ˜ ( k 2 n 2 ) 2 ϵ
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, L.; Huang, R. Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping. Mathematics 2023, 11, 3239. https://doi.org/10.3390/math11143239

AMA Style

Li L, Huang R. Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping. Mathematics. 2023; 11(14):3239. https://doi.org/10.3390/math11143239

Chicago/Turabian Style

Li, Lingwu, and Ruwei Huang. 2023. "Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping" Mathematics 11, no. 14: 3239. https://doi.org/10.3390/math11143239

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop