Enhancing the Multikey GSW Scheme with CRT Decomposition and Ciphertext Compression for Efficient Distributed Decryption
Abstract
1. Introduction
- We propose a balanced expansion method that reduces total memory overhead while enabling distributed decryption.
- By extending CRT decomposition, we significantly increase the message range within the GSW scheme, covering the entire plaintext space in multikey scenarios.
- We improve ciphertext compression, ensuring it supports distributed decryption without compromising the efforts of previous expansions.
1.1. Related Work
1.1.1. Fully Homomorphic Encryption (FHE)
1.1.2. Ciphertext Compression
1.2. Organization
2. Multikey Scheme for GSW-like Encryption
2.1. Notation
Symbol | Meaning |
G | Public gadget matrix for bit decomposition in GSW encryption |
X | Pseudo-ciphertext generated during expansion |
f | Mapping function used in ciphertext compression |
Plaintext message | |
Public key of user | |
Secret key of user | |
Random matrix selected during encryption | |
LWE-related vectors used in key generation |
2.2. Key Generation
- All users agree on a common matrix A from , where .
- Each user independently selects a random vector from and a vector from the distribution , which conforms to an integer-normal modulo q.
- Users then compute their vectors as , following the Learning with Errors (LWE) scheme, which was introduced by [18].
- Finally, users define their public keys and secret keys as and , respectively, and ensure that the product confirms the error model of LWE.
2.3. Encryption
2.4. Expansion
2.4.1. Initial [2] and Our Modified Expansion
- , where such that and .
- .
2.4.2. Advanced Expansion [3]
- , where such that .
- .
- .
2.5. Decryption
2.5.1. Combined Decryption
Initial and Our Approaches
Follow-Up Approach
- 1.
- 2.
- 3.
Output
2.5.2. Distributed Decryption
Initial and Our Approaches
Follow-Up Approach
2.5.3. Noise Considerations
3. Multikey Expansion Methods
3.1. Initial Expansion [2]
3.1.1. Masking Scheme
3.1.2. Homomorphic Linear Combination
3.2. Our Modified Expansion
3.3. Advanced Expansion [3]
3.3.1. Additional Helper Information
3.3.2. Pseudo-Ciphertext
- 1.
- 2.
4. Decomposition with Multikey
4.1. Homomorphic Addition in Multikey
4.1.1. Same Key Situation
4.1.2. Different Key Situation
4.1.3. CRT Decomposition in Multikey
4.2. Federated Learning
- 1.
- Initial Setup. The user in the i-th position (i.e., geometric location number) possesses all users’ public keys and his own secret key, .
- 2.
- Message Selection, Encryption, and Expansion. Each user selects a message , conducts CRT decomposition, and encrypts the results. Due to differing keys, the pre-described expansion is required to prepare auxiliary error-correcting messages for other users.
- 3.
- First Communication Round. The computed expanded ciphertexts are uploaded to the cloud.
- 4.
- Homomorphic Addition. The cloud performs homomorphic addition on the N-expanded ciphertexts without decrypting them.
- 5.
- Return Result. The cloud returns the encrypted computed result to all users, who then decrypt the result according to their position-dependent decryption key , concluding the first round of communication.
- 6.
- Error Identification. The decrypted results will likely be incorrect since users will have many extra intermediaries that are not locally selected and generated.
- 7.
- Second Communication Round. The second round of communication begins as users decrypt various intermediate data and upload them to the cloud. Specifically, each user i uploads all decrypted intermediate data except those in their own designated region, that is, user i uploads decrypted data from regions 1 to and to N.
- 8.
- Classification and Final Result. The cloud classifies the received data according to each user’s needs and sends them back to the corresponding user. Each user then aggregates all received data to obtain the correct computation result.
- 1.
- Original Method Without Decomposition. Even with a simple case of , the original method proved challenging due to the complexity of a single operation with an arbitrarily chosen message range, making it difficult to complete even one round of the federated learning process.
- 2.
- Method with CRT Decomposition. Although our method currently needs to work on performing many consecutive operations without intermediate decryption, experiments verify that this approach can at least successfully execute one round of federated learning in the case of , and it even has the possibility of success for .
5. Multikey Ciphertext Compression
5.1. The Compression Incurred Problems
5.1.1. Waste of Pseudo-Ciphertext
5.1.2. Unable to Handle Distributed Decryption
- 1.
- Initial Setup. Both users select their public keys, , and secret keys, , with all public keys publicly accessible.
- 2.
- Message Selection, Encryption, and Expansion. The second user selects the message and splits it by using bit-level decomposition, . Each of the sub-messages is then encrypted and expanded separately.
- 3.
- First Communication Round. All expanded ciphertexts are uploaded to the cloud.
- 4.
- Ciphertext Compression. The cloud compresses all received expanded ciphertexts. According to [3], only the last ℓ columns are utilized during this stage. Therefore, the compressed result becomes
- 5.
- Return Result. The cloud returns the compressed ciphertext to all users, who decrypt the received data according to their position-dependent secret keys.
- 6.
- Error Identification. The second user can decrypt and retrieve the correct message, while the first user will only obtain a zero, as shown in Table 3.
- 7.
- Second Communication Round. As before, the second user cannot decrypt any auxiliary information to assist the first user; therefore, the second round of communication is a must. Since uploading the decrypted message directly to the cloud is impractical, the first user needs help to recover the message.
5.2. The Proposed Multikey Ciphertext Compression
5.2.1. Efficient Utilization of Pseudo-Ciphertext
5.2.2. Successful Implementation of Distributed Decryption
- 1.
- Initial Setup. Assume all N public keys are publicly accessible, while the secret keys are exclusively owned by their respective holders.
- 2.
- Message Selection, Encryption, and Expansion. Let the n-th user select a message, split it into multiple sub-messages based on CRT and the selected moduli, and perform encryption and expansion operators.
- 3.
- First Communication Round. All expanded ciphertexts are uploaded to the cloud.
- 4.
- Ciphertext Compression. The cloud implements our modified compression method, making compressed ciphertexts significantly more prominent. As a result, the compressed result becomes
- 5.
- Return Result. The cloud then sends the compressed ciphertexts to all users, who decrypt the results according to their position-dependent secret key.
- 6.
- Error Identification. Since the n-th user selects the message, the decryption will be successful, while other users will fail to decrypt, as shown in Table 4.
- 7.
- Second Communication Round. Our proposed adjustment effectively utilizes pseudo-ciphertexts, allowing the n-th user to decrypt auxiliary information, which is then uploaded back to the cloud.
- 8.
- Classification and Final Result. Finally, the cloud distributes the auxiliary information to each user as needed. After recombination through a multipart communication process, all users can successfully receive the message, that is, .
6. Experiments
6.1. Comparative Analysis of Three Expansion Methods
6.1.1. Memory Sizes for the Expanded Ciphertext and the Additional Helper Information
- Since our proposed improvement primarily focuses on enhancing the additional helper information without altering the expanded ciphertext, the size of the additional helper information is significantly smaller than that of the initial method. In contrast, the expanded ciphertext size remains consistent with the initial process. However, the advanced approach effectively adjusts the expanded ciphertext and the additional helper information. Consequently, the advanced approach performs better in both aspects.
- Regardless of the adopted expansion method, the memory space required is significantly greater than that for single-key encryption. Both the initial and our derived methods resulted in a fourfold increase compared to the single key’s size. In contrast, the advanced approach results in it being approximately times the original size. Although multikey encryption is more practical in real-world scenarios, it inevitably faces a heavy burden in memory space.
6.1.2. Execution Time
- Evidently, both our and the advanced approach significantly outperform the initial method. Moreover, the time required for the advanced approach is even less than that needed for our proposed process.
- Although, with the aid of compression, both our and the advanced approach have significantly reduced the execution time, it is still considerably higher than the time required for the single-key scenario. Therefore, while the multikey approach is more applicable to real-world scenarios, it necessitates further research to speed up the execution and ensure affordable applicability.
6.1.3. Upper Bound of the Message Range
- Our proposed method (colored in red in Figure 2) significantly reduces the upper bound compared to the correct key (single-key) condition. This reduction is necessary to ensure the successful operation of the multikey system, clearly reflecting the substantial impact of the additional error on the upper bound of the message range.
- Examining the results of the advanced approach reveals an unexpected phenomenon: from onwards, its required upper bound is almost identical to that of the original single-key counterpart. As previously addressed, the first user is responsible for integrating the first and the last elements after the completion of decryption, that isNotice that this integration resembles concatenation more than linear combination; therefore, the error does not accumulate. Instead, the first user provides two different elements to output. Knowing that the first element carries a significant error, the first user primarily uses the second element to derive the correct message. This finding allows for a substantial increase in the message range’s upper bound.
6.1.4. Concluding Remarks
6.2. Analyzing the CRT Decomposition and Compression Techniques
6.2.1. Upper Bound
- Our proposed CRT decomposition method [4] significantly increases the upper bound in both scenarios. Due to initially small upper bounds in multikey scenarios, is needed for conducting unrestricted upper bound selection during decomposition. Additional errors generated from wrong secret key decryption (in multikey scenarios) do affect the CRT decomposition’s obtainable upper bound. For instance, at , the ideal upper bound of will be reduced to 13 due to the wrong-key induced errors.
- Compression noticeably decreases the upper bound in both scenarios. Although multikey with compression limits the message range’s upper bound to a tiny value of 6, our suggested new compression method enables simple distributed decryption, which emulates real-world use cases more and increases its potential for practical usage.
6.2.2. Addition Operations in Multikey
7. Future Works and Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Matrix Secret Key
Appendix A.1. The Initial Expansion Approach
Initial Expansion [2] | |
---|---|
Additional helper information | |
Public key combination | |
Pseudo-ciphertext |
Appendix A.2. Our Modified Expansion Approach
Our Modified Expansion | |
---|---|
Additional helper information | |
Public key combination | |
Pseudo-ciphertext |
Appendix A.3. The Advanced Expansion Approach
Advanced Expansion [3] | |
---|---|
Additional helper information | |
Public key combination | |
Pseudo-ciphertext | |
- ,
- ,
- 1.
- 2.
- where .
- 1.
- 2.
- 3.
Appendix B. Numerical Data Associated with Previously Depicted Figures
n | Int. Add. (MB) | Our Add. (MB) | Adv. Add. (MB) | Single Key (KB) | Int. Cipher (KB) | Our Cipher (KB) | Adv. Cipher (KB) |
---|---|---|---|---|---|---|---|
8 | 11.1154 | 1.7365 | 1.8126 | 3.625 | 14.125 | 14.125 | 12.4297 |
9 | 26.2816 | 3.5004 | 3.6037 | 5.1875 | 20.375 | 20.375 | 18.1875 |
10 | 56.6346 | 6.5782 | 6.6991 | 7.1563 | 28.25 | 28.25 | 25.5078 |
11 | 113.2161 | 11.6688 | 11.7830 | 9.5781 | 37.9375 | 37.9375 | 34.5781 |
12 | 212.7438 | 19.7228 | 19.7853 | 12.5 | 49.625 | 49.625 | 45.5859 |
13 | 379.5693 | 31.9971 | 31.9353 | 15.9688 | 63.5 | 63.5 | 58.7188 |
14 | 648.0419 | 50.1157 | 49.8214 | 20.0313 | 79.75 | 79.75 | 74.1641 |
15 | 1065.3169 | 76.1354 | 75.4562 | 24.7344 | 98.5625 | 98.5625 | 92.1094 |
16 | 1694.6486 | 112.6173 | 111.3467 | 30.125 | 120.125 | 120.125 | 112.7422 |
17 | 2619.2037 | 162.7037 | 160.5706 | 36.25 | 144.625 | 144.625 | 136.25 |
18 | 3946.4364 | 230.2005 | 226.8575 | 43.1563 | 172.25 | 172.25 | 162.8203 |
19 | 5812.8624 | 319.6649 | 314.6762 | 50.8906 | 203.1875 | 203.1875 | 192.6406 |
20 | 8390.4297 | 436.4991 | 429.3267 | 59.5 | 237.625 | 237.625 | 225.8984 |
21 | 11,891.7114 | 587.0491 | 577.0388 | 69.0313 | 275.75 | 275.75 | 262.7813 |
22 | 778.7087 | 765.0750 | 79.5313 | 317.75 | 317.75 | 303.4766 | |
23 | 1020.0299 | 1001.8395 | 91.0469 | 363.8125 | 363.8125 | 348.1719 | |
24 | 1320.8380 | 1296.9931 | 103.625 | 414.125 | 414.125 | 397.0547 | |
25 | 1692.3524 | 1661.5726 | 117.3125 | 468.875 | 468.875 | 450.3125 | |
26 | 2147.3130 | 2108.1165 | 132.1563 | 528.25 | 528.25 | 508.1328 | |
27 | 2700.1122 | 2650.7959 | 148.2031 | 592.4375 | 592.4375 | 570.7031 | |
28 | 3366.9318 | 3305.5508 | 165.5 | 661.625 | 661.625 | 638.2109 |
n | Single Key | Initial | Our | Advanced |
---|---|---|---|---|
8 | 11.32629 | 31.2462 | 20.5762 | 19.1362 |
9 | 11.9696 | 48.9721 | 27.5848 | 27.2867 |
10 | 16.13344 | 81.8141 | 37.5292 | 37.2534 |
11 | 16.0999 | 139.3046 | 54.4848 | 51.4700 |
12 | 11.232 | 224.6644 | 75.8383 | 71.8723 |
13 | 16.678 | 362.886 | 105.9568 | 96.2260 |
14 | 12.422 | 571.3308 | 143.1162 | 129.9968 |
15 | 15.81045 | 893.2118 | 191.0231 | 168.7586 |
16 | 11.605808 | 1354.1911 | 253.1195 | 219.2274 |
17 | 18.691 | 2095.8574 | 336.3979 | 286.0670 |
18 | 20.65821 | 3053.7333 | 439.8792 | 355.5583 |
19 | 16.8518 | 4644.4120 | 562.7427 | 449.0402 |
20 | 16.5372 | 6465.9700 | 711.9946 | 539.8311 |
21 | 11.775372 | 8963.0556 | 897.9344 | 683.5612 |
22 | 21.8364 | 1131.3810 | 812.7469 | |
23 | 22.2953 | 1420.6979 | 968.8638 | |
24 | 12.074 | 1749.3937 | 1219.1353 | |
25 | 23.3903 | 2131.9907 | 1396.8430 | |
26 | 21.4613 | 2601.7337 | 1637.0168 | |
27 | 17.24019 | 3135.2067 | 1996.0177 | |
28 | 28.2956 | 3982.5521 | 2227.3321 |
n | Single Key | Ours | Advanced |
---|---|---|---|
8 | 7 | ||
9 | 8 | ||
10 | 15 | ||
11 | 23 | ||
12 | 30 | ||
13 | 58 | ||
14 | 78 | ||
15 | 169 | ||
16 | 259 | ||
17 | 383 | ||
18 | 649 | ||
19 | 1106 | 4 | |
20 | 2724 | 6 | 8 |
21 | 4961 | 8 | 1139 |
22 | 8881 | 13 | 8844 |
23 | 16,851 | 25 | 16,836 |
24 | 40,185 | 37 | 33,990 |
25 | 78,165 | 43 | 68,005 |
26 | 138,984 | 76 | 117,119 |
27 | 277,512 | 144 | 262,287 |
28 | 750,000 | 180 | 361,583 |
n | # of Moduli | Single Key | Sing. CRT | Sing. Comp. | Multikey | Mul. CRT | Mul. Comp. |
---|---|---|---|---|---|---|---|
8 | 7 | 128 | |||||
9 | 8 | 256 | |||||
10 | 15 | 512 | |||||
11 | 23 | 1024 | |||||
12 | 30 | 2048 | |||||
13 | 58 | 4096 | 6 | ||||
14 | 78 | 8192 | 6 | ||||
15 | 169 | 16,384 | 15 | ||||
16 | 259 | 32,768 | 20 | ||||
17 | 383 | 65,536 | 42 | ||||
18 | 649 | 131,072 | 72 | ||||
19 | 1106 | 262,144 | 117 | ||||
20 | 2 | 2724 | 524,288 | 182 | 6 | 13 | |
21 | 4 | 4961 | 1,048,576 | 221 | 8 | 840 | |
22 | 6 | 8881 | 2,097,152 | 315 | 13 | 360,360 | |
23 | 5 | 16,851 | 4,194,304 | 840 | 25 | 4,194,304 | |
24 | 5 | 40,185 | 8,388,608 | 1155 | 37 | 8,388,608 | |
25 | 4 | 78,165 | 16,777,216 | 1365 | 43 | 16,777,216 | |
26 | 5 | 138,984 | 33,554,432 | 2310 | 76 | 33,554,432 | |
27 | 4 | 277,512 | 67,108,864 | 2618 | 144 | 67,108,864 | |
28 | 4 | 750,000 | 134,217,728 | 2652 | 180 | 134,217,728 | 6 |
n | No Addition | Different Key | Same Key |
---|---|---|---|
20 | 6 | 3 | |
21 | 8 | 4 | |
22 | 13 | 6 | 3 |
23 | 25 | 9 | 3 |
24 | 37 | 12 | 7 |
25 | 43 | 23 | 10 |
26 | 76 | 39 | 17 |
27 | 144 | 71 | 28 |
28 | 180 | 91 | 55 |
References
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
- Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Proceedings of the Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2016; pp. 735–763. [Google Scholar]
- Shen, T.; Wang, F.; Chen, K.; Shen, Z.; Zhang, R. Compressible multikey and multi-identity fully homomorphic encryption. Secur. Commun. Netw. 2021, 2021, 6619476. [Google Scholar] [CrossRef]
- Hu, K.W.; Wang, H.C.; Lin, W.T.; Wu, J.L. Optimizing Message Range and Ciphertext Storage in Gentry–Sahai–Waters Encryption Using Chinese Remainder Theorem and PVW-like Compression Scheme. Cryptography 2025, 9, 14. [Google Scholar] [CrossRef]
- Gentry, C.; Halevi, S. Compressible FHE with applications to PIR. In Theory of Cryptography Conference; Springer: Cham, Switzerland, 2019; pp. 438–464. [Google Scholar]
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Gentry, C. A Fully Homomorphic Encryption Scheme; Stanford University: Stanford, CA, USA, 2009. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 23–25 October 2011; pp. 97–106. [Google Scholar] [CrossRef]
- Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Annual Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. Cryptol. ePrint Arch. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 16 August 2025).
- Ducas, L.; Micciancio, D. FHEW: Bootstrapping homomorphic encryption in less than a second. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2015; pp. 617–640. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Proceedings, Part I 23. Springer: Berlin/Heidelberg, Germany, 2017; pp. 409–437. [Google Scholar]
- Tu, G.; Liu, W.; Zhou, T.; Yang, X.; Zhang, F. Concise and Efficient Multi-Identity Fully Homomorphic Encryption Scheme. IEEE Access 2024, 12, 49640–49652. [Google Scholar] [CrossRef]
- Wang, Z.; Huang, R.; Wei, X. A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts. Appl. Sci. 2025, 15, 473. [Google Scholar] [CrossRef]
- Qi, Z.; Yang, G.; Ren, X.; Zhou, Q. Compressible Identity-Based Fully Homomorphic Encryption. In Proceedings of the 2024 4th International Conference on Blockchain Technology and Information Security (ICBCTIS), Wuhan, China, 17–19 August 2024; pp. 31–35. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 2009, 56, 1–40. [Google Scholar] [CrossRef]
- Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Proceedings of the Advances in Cryptology–CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar]
- Yuan, M.; Wang, D.; Zhang, F.; Wang, S.; Ji, S.; Ren, Y. An examination of multi-key fully homomorphic encryption and its applications. Mathematics 2022, 10, 4678. [Google Scholar] [CrossRef]
Binary-based [5] | -based | CRT-based [4] | |
KeyGen. | Public key: , | ||
and Secret key: | |||
Decomp. | Selecting the message and | ||
() | () | ||
Enc. | Encrypting each element into ciphertext by | ||
Exp. | Calculate the corresponding pseudo-ciphertext | ||
Dec. | Decrypting all extended ciphertexts | ||
Output. | Approximate method | ||
Recomb. |
Same Key | Different Key | |
---|---|---|
User 1 (correct key) | ||
User 2 (wrong key) |
User 1 (wrong key) | |
User 2 (correct key) |
User 1 (wrong key) | |
User 2 (wrong key) | |
⋮ | ⋮ |
User N (correct key) |
Initial [2] | Ours | Advanced [3] | |
---|---|---|---|
Expanded ciphertext size | 2nd | 2nd | 1st |
Additional helper information | 3rd | 2nd | 1st |
Execution time | 3rd | 2nd | 1st |
Upper bound | - | 2nd | 1st |
Distributed decryption | Yes | Yes | No |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hu, K.-W.; Lin, W.-T.; Wang, H.-C.; Wu, J.-L. Enhancing the Multikey GSW Scheme with CRT Decomposition and Ciphertext Compression for Efficient Distributed Decryption. Cryptography 2025, 9, 55. https://doi.org/10.3390/cryptography9030055
Hu K-W, Lin W-T, Wang H-C, Wu J-L. Enhancing the Multikey GSW Scheme with CRT Decomposition and Ciphertext Compression for Efficient Distributed Decryption. Cryptography. 2025; 9(3):55. https://doi.org/10.3390/cryptography9030055
Chicago/Turabian StyleHu, Kung-Wei, Wun-Ting Lin, Huan-Chih Wang, and Ja-Ling Wu. 2025. "Enhancing the Multikey GSW Scheme with CRT Decomposition and Ciphertext Compression for Efficient Distributed Decryption" Cryptography 9, no. 3: 55. https://doi.org/10.3390/cryptography9030055
APA StyleHu, K.-W., Lin, W.-T., Wang, H.-C., & Wu, J.-L. (2025). Enhancing the Multikey GSW Scheme with CRT Decomposition and Ciphertext Compression for Efficient Distributed Decryption. Cryptography, 9(3), 55. https://doi.org/10.3390/cryptography9030055