Skip to main content

Efficient RLWE-Based Multi-key Fully Homomorphic Encryption Without Key-Switching

  • Conference paper
  • First Online:
Mobile Multimedia Communications (MobiMedia 2021)

Abstract

The previous leveled BGV-type MKFHE schemes (e.g. CZW17, LZY+19) based on the standard RLWE assumption are implemented by using key-switching and modulus-switching techniques. However, the frequent usage of key-switching causes the low efficiency of homomorphic multiplication operation. The CDKS19 scheme proposed two new simpler and faster relinearization algorithms, which supported the homomorphic computation with certain circuit depth. However, the construction that satisfies the fully homomorphic computation was not designed, and its relinearization performance can be further optimized.

In this paper, a more efficient leveled BGV-type MKFHE scheme without key-switching is constructed. Firstly, the generation method of evaluation key is improved, and two optimized generation algorithms of relinearization key are proposed. Secondly, following the relinearization algorithm framework of CDKS19, two efficient relinearization algorithms are proposed. The new algorithms are much faster to re-linearize the product of ciphertexts. Finally, using the optimized relinearization algorithms to replace the key-switching technology logically, and combining the modulus-switching technology, an efficient leveled MKFHE is constructed.

The results show that our MKFHE scheme is IND-CPA secure based on the standard RLWE assumption, and supports any parties dynamically join the homomorphic computation at any time. Moreover, the time complexity of relinearization and decryption is less than that of CDKS19. So it is a leveled BGV-type MKFHE scheme with more efficient homomorphic computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multi-key fully homomorphic encryption. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1219–1234. ACM (2012)

    Google Scholar 

  2. Qaosar, M., Zaman, A., Ssique, M.A., et al.: Privacy-preserving secure computation of skyline query in distributed multi-party databases. Information 10(3), 119–135 (2019)

    Article  Google Scholar 

  3. Xiong, J.B., Zhao, M.F., Bhuiyan, M., et al.: An AI-enabled three-party game framework for guaranteed data privacy in mobile edge crowdsensing of IoT. IEEE Trans. Industr. Inf. 17(2), 922–933 (2021)

    Article  Google Scholar 

  4. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ringbased public key cryptosystem. In: International Symposium on AlgorithmicNumber Theory, pp. 267–288 (1998)

    Google Scholar 

  5. Doröz, Y., Hu, Y., Sunar, B.: Homomorphic AES evaluation using the modified LTV scheme. Des. Codes Crypt. 80(2), 333–358 (2016)

    Article  MathSciNet  Google Scholar 

  6. Chongchitmate, W., Ostrovsky, R.: Circuit-private multi-key FHE. In: Fehr, S. (ed.) Public-Key Cryptography – PKC 2017. Lecture Notes in Computer Science, vol. 10175. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54388-7_9

  7. Che, X.L., Zhou, T.P., Li, N.B., et al.: Modified multi-key fully homomorphic encryption based on NTRU cryptosystem without key-switching. Tsinghua Sci. Technol. 25(5), 564–578 (2020)

    Article  Google Scholar 

  8. Clear, M., McGoldrick, C.: Multi-identity and multi-key leveled FHE from learning with errors. In: Gennaro, R., Robshaw, M. (eds.) Advances in Cryptology – CRYPTO 2015. Lecture Notes in Computer Science, vol. 9216. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_31

  9. Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735–763. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_26

    Chapter  Google Scholar 

  10. Peikert, C., Shiehian, S.: Multi-key FHE from LWE, revisited. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 217–238. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53644-5_9

    Chapter  Google Scholar 

  11. Brakerski, Z., Perlman, R.: Lattice-based fully dynamic multi-key FHE with short ciphertexts. In: Robshaw, M., Katz, J. (eds.) Advances in Cryptology – CRYPTO 2016. Lecture Notes in Computer Science, vol. 9814. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_8.

  12. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

  13. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology – CRYPTO 2013. Lecture Notes in Computer Science, vol. 8042. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

  14. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 377–408. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_14

    Chapter  Google Scholar 

  15. Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S., Moriai, S. (eds.) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science, vol. 11922. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_16

  16. Chen, L., Zhang, Z., Wang, X.: Batched Multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In: Kalai, Y., Reyzin, L. (eds.) Theory of Cryptography. TCC 2017. Lecture Notes in Computer Science, vol. 10678. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_20

  17. Li, N.B., Zhou, T.P., Yang, X.Y., et al.: Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol. IEEE Access 7, 56724–56732 (2019)

    Article  Google Scholar 

  18. Chen, H., Dai, W., Kim, M., et al.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 395–412. ACM, London (2019)

    Google Scholar 

  19. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) Fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, pp. 309–325 (2012)

    Google Scholar 

  20. Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology – CRYPTO 2014. CRYPTO 2014. Lecture Notes in Computer Science, vol. 8616. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_17

  21. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  22. Li, B.Y., Micciancio, D.: On the security of homomorphic encryption on approximate. Cryptology ePrint Archive, Report 2020/1533 (2020). https://eprint.iacr.org/2020/1533

  23. Cheon, J.H., Hong, S., Kim, D.: Remark on the security of CKKS scheme in practice. Cryptology ePrint Archive: Search Results 2020/1581 (2020). https://eprint.iacr.org/2020/1581

  24. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 43 (2013)

    Article  MathSciNet  Google Scholar 

  25. Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 35–54. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_3

    Chapter  Google Scholar 

  26. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  27. Halevi, S., Polyakov, Y., Shoup, V.: An improved RNS variant of the BFV homomorphic encryption scheme. In: Matsui, M. (ed.) Topics in Cryptology – CT-RSA 2019. CT-RSA 2019. Lecture Notes in Computer Science, vol. 11405. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_5

  28. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of Annual Symposium on Foundations of Computer Science, Los Alamitos, CA, USA, pp. 97–106 (2011)

    Google Scholar 

Download references

Acknowledgments

This work was supported by National Key R&D Program of China (Grant No. 2017YFB080 2000), National Natural Science Foundation of China (Grant Nos. U1636114, 61872384, 61872289), National Cryptography Development Fund of China (Grant No. MMJJ20170112).

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Appendix

Appendix

1.1 A. Time Complexity

In this appendix, we calculate the time complexity in Tables 1 and 2.

We define the time complexity as the scalar operation (addition or multiplication) of a polynomial, denoted as \(\Delta\). For example, the time complexity of the product of two n-dimensional polynomials \(a,b \in R_{q}\) is defined as \(\Delta n\). Also, our optimized relinearization algorithm allows parties to generate their evaluation key \({\mathbf{D}}_{i}\) offline, so we do not calculate the time complexity of \({\mathbf{D}}_{i}\) any more.

  • A1. Time Complexity Calculation in Table 1

(1) For the CDKS19 scheme, the cloud server needs to perform \(\left( {2d^{3} + d + con} \right)\) (where \(con\) is a constant term) times polynomial multiplications to complete once relinearization, so the time complexity of once relinearization is about \(O(d^{3} n)\).

In the same way, we can calculate the time complexity of our optimized relinearization algorithms.

(2) For the Method 1, the cloud server needs to perform \(\left( {2d^{2} + d + con} \right)\) times polynomial multiplications to complete once relinearization, so the time complexity of once relinearization is about \(O(d^{2} n)\).

(3) For the Method 2, the cloud server needs to perform \(\left( {2d + con} \right)\) times polynomial multiplications to complete once relinearization, so the time complexity of once relinearization is about \(O(dn)\).

  • A2. Time Complexity Calculation in Table 2

(1) For the CDKS19 scheme

Every two parties need to perform \(\left( {2d^{2} + con} \right)\) times polynomial multiplications to generate a relinearization key. For k parties, at least \(\left\lfloor {k/2} \right\rfloor\) relinearization keys need to be generated. So, the time complexity of generating all the relinearization keys is about \(O(d^{2} kn)\).

If the two parties decrypt the homomorphic multiplication of their ciphertexts successfully, the cloud server needs to perform \(\left( {2k^{{2}} d^{3} + k^{{2}} d + k + con} \right)\) times polynomial multiplications, so the time complexity is about \(O(k^{{2}} d^{3} n)\).

(2) For the Method 1

Every two parties need to perform \(\left( {2d + con} \right)\) times polynomial multiplications to generate a relinearization key. So, the time complexity of generating all the relinearization keys is about \(O(kdn)\).

If the two parties decrypt the homomorphic multiplication of their ciphertexts successfully, the cloud server needs to perform \(\left( {2k^{{2}} d^{2} + k^{{2}} d + k + con} \right)\) times polynomial multiplications, so the time complexity is about \(O(k^{{2}} d^{2} n)\).

(3) For the Method 2

Every two parties need to perform \(\left( {2d + con} \right)\) times polynomial multiplications to generate a relinearization key. So, the time complexity of generating all the relinearization keys is about \(O(kdn)\).

If the two parties decrypt the homomorphic multiplication of their ciphertexts successfully, the cloud server needs to perform \(\left( {2k^{{2}} d + {2}k^{{2}} d + k + con} \right)\) times polynomial multiplications, so the time complexity is about \(O(k^{{2}} d^{2} n)\).

1.2 B. Error Analysis

Set the bound of \(\psi\) and \(\chi\) is \(B\), so for the \(a,b \in \psi\), such that \(||a \cdot b||_{\infty } \le nB^{2}\).

  • 1. For the Method 1

As shown in Method 1 of Subsect.3.1, the error size of \({\mathbf{K}}_{i,j} \cdot \left( {1,s_{i} ,s_{j} } \right)\) is as follows.

$$ ||e_{{{\text{small}}}} ||_{\infty } = ||{\mathbf{g}}^{ - 1} (b_{j} ){\mathbf{e}}_{1} + s_{j} e_{2} + r_{i} e_{j} {||}_{\infty } \le n\left\lceil {\log q_{l} } \right\rceil (d + 1)B + n\left\lceil {\log q_{l} } \right\rceil B^{2} ; $$

After relinearization and decryption, we can get the following results.

$$ \begin{array}{*{20}l} {< {\overline{{{\mathbf{ct^{\prime}}}}} ,{\overline{\mathbf{s}}}} > = c^{\prime}_{0} + \sum\nolimits_{i = 1}^{k} {c^{\prime}_{i} } \cdot s_{i} } \hfill \\ { = c_{0,0} + \sum\nolimits_{i = 1}^{k} {(c_{i,0} + c_{0,i} )_{i} } s_{i} + \sum\nolimits_{i,j = 1}^{k} {\sum\nolimits_{\varsigma = 0}^{d - 1} {\left( {c_{i,j} } \right)_{\varsigma } \cdot {\mathbf{K}}_{i,j} \cdot \left( {1,s_{i} ,s_{j} } \right)} } \begin{array}{*{20}c} {} & {(\bmod q_{l} )} \\ \end{array} } \hfill \\ { = c_{0,0} + \sum\nolimits_{i = 1}^{k} {(c_{i,0} + c_{0,i} )_{i} } s_{i} + \sum\nolimits_{i,j = 1}^{k} {c_{i,j} \cdot s_{i} s_{j} } + e_{{{\text{mult}}}} } \hfill \\ \end{array} $$

Therefore, after successful decryption, the final error size is as follows.

$$ \begin{array}{*{20}l} {||e_{{{\text{mult}}}} ||_{\infty } = ||\sum\nolimits_{i,j = 1}^{k} {\sum\nolimits_{\varsigma = 0}^{d - 1} {\left( {c_{i,j} } \right)_{\varsigma } \cdot e_{{{\text{small}}}} } } {||}_{\infty } } \hfill \\ { = \,k^{2} nd\left( {n\left\lceil {\log q_{l} } \right\rceil (d + 1)B + n\left\lceil {\log q_{l} } \right\rceil B^{2} } \right) \le O\left( {k^{2} n^{2} d^{2} \left\lceil {\log q_{l} } \right\rceil B^{2} } \right)} \hfill \\ \end{array} ; $$
  • 2. For the Method 2

As shown in Method 2 of Subsect.3.1, we have

$$ ||e^{\prime}_{{{\text{small}}}} ||_{\infty } = ||\left( {{\mathbf{g}}^{ - 1} (b_{j} ){\mathbf{e}}_{1} + r_{i} e_{j} + s_{j} e_{2} } \right){||}_{\infty } { = }n\left\lceil {\log P \cdot q_{l} } \right\rceil (dB + B^{2} + B) $$

After relinearization and decryption, we can get the following results.

$$ \begin{array}{*{20}l} {||e^{\prime}_{{{\text{mult}}}} ||_{\infty } = ||\sum\nolimits_{i,j = 1}^{k} {P^{ - 1} \cdot c_{i,j} e^{\prime}_{{{\text{small}}}} } {||}_{\infty } } \hfill \\ {{ = }\left( {\left( {q_{l} \left\lceil {\log P \cdot q_{l} } \right\rceil } \right)/2P} \right)k^{2} n^{2} (dB + B^{2} + B) \le O\left( {\left( {\left( {q_{l} \left\lceil {\log P \cdot q_{l} } \right\rceil } \right)/2P} \right)k^{2} n^{2} dB^{2} } \right)} \hfill \\ \end{array} $$

Note. we usually choose the \(P \succ q_{l}\), that is \(P/q_{l} \approx 1\). So

$$ O\left( {\left( {\left( {q_{l} \left\lceil {\log P \cdot q_{l} } \right\rceil } \right)/2P} \right)k^{2} n^{2} dB^{2} } \right) \approx O\left( {k^{2} n^{2} d\left\lceil {\log q_{l} } \right\rceil B^{2} } \right). $$
  • 3. For the CDKS19

As shown in Subsect. 2.5, the CDKS19 scheme completes once relinearization and decryption generating the error as follows.

$$ ||e_{{{\text{CDKS}}}} ||_{\infty } = k^{2} nd\left( {n\left\lceil {\log q_{l} } \right\rceil (d + 1)B + n\left\lceil {\log q_{l} } \right\rceil B^{2} } \right) \le O\left( {k^{2} n^{2} d^{2} \left\lceil {\log q_{l} } \right\rceil B^{2} } \right). $$

Rights and permissions

Reprints and permissions

Copyright information

© 2021 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Che, X. et al. (2021). Efficient RLWE-Based Multi-key Fully Homomorphic Encryption Without Key-Switching. In: Xiong, J., Wu, S., Peng, C., Tian, Y. (eds) Mobile Multimedia Communications. MobiMedia 2021. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 394. Springer, Cham. https://doi.org/10.1007/978-3-030-89814-4_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-89814-4_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-89813-7

  • Online ISBN: 978-3-030-89814-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics