Abstract

Keeping privacy for every entity in outsourced computation is always a crucial issue. For efficient secure computation, homomorphic encryption (HE) can be one of nice solutions. Especially, multikey homomorphic encryption (MKHE) which allows homomorphic evaluation on encrypted data under different keys can be one of the simplest solutions for a secure computation which handles multiple users’ data. However, the current main problem of MKHE is that the dimension of its evaluated ciphertext relies on the number of users. To solve this problem, there are several variants of multikey homomorphic encryption schemes to keep the size of ciphertext constant for a fixed number of users. However, users interact one another before computation to provide their inputs, which increases setup complexity. Moreover, all the existing MKHE schemes and their variants have unique benefits which cannot be easily achieved at the same time in one scheme. In other words, each type of scheme has a suitable computational scenario to put its best performance. In this paper, we suggest more efficient evaluation key generation algorithms (relinearization key and bootstrapping key) for the existing variants of MKHE schemes which have no ciphertext expansion for a fixed number of users. Our method only requires a very simple and minor pre-processing; distributing public keys, which is not counted as a round at all in many other applications. Regarding bootstrapping, we firstly provide an efficient bootstrapping for multiple users which is the same as the base single-key scheme thanks to our simplified key generation method without a communication. As a result, participants have less communication, computation, and memory cost in online phase. Moreover, we provide a practical conversion algorithm between the two types of schemes in order to efficiently utilize both schemes’ advantages together in more various applications. We also provide detailed comparison among similar results so that users can choose a suitable scheme for their homomorphic encryption based application scenarios.

Highlights

  • Homomorphic encryption (HE) supports an operation on encrypted data

  • In order to have constant size of ciphertext size, there is a multikey variant of Threshold FHE [9], [10], where a joint public keys are computed by users employing the idea of [11] taking two rounds, the ciphertext size remains constant for a fixed number of users

  • The first multikey HE (MKHE) scheme [5] is based on NTRU problem and it is a compact MKHE without creating a joint key among users

Read more

Summary

INTRODUCTION

Homomorphic encryption (HE) supports an operation on encrypted data. it can be applied to an outsourced computation where a server computes a function value of client’s encrypted data. As a partial solution to achieve constant size of ciphertext, there are variants of MKHE schemes which only work when participants are fixed, by creating a common public key among pre-defined multiple parties We categorize those all as a compact MKHE scheme throughout this paper since they achieve multikey security, and have no ciphertext expansion relying on the number of users. The suggested two types of schemes (MKHE and multikey variant Threshold FHE) are the most suitable solutions for computations handling multiple users’ data based on homomorphic encryption. It is important to provide an efficient solution to take both advantages for more application scenarios

OUR CONTRIBUTION
RELATED WORKS
PRELIMINARIES Notation
RING LEARNING WITH ERRORS
BFV HOMOMORPHIC ENCRYPTION SCHEME
BASIC SCHEME FOR MULTIKEY VARIANT OF
MULTIKEY HOMOMORPHIC ENCRYPTION BASED ON BFV
EVALUATION KEY GENERATION ALGORITHM
BOOTSTRAPPING FOR CMKHE
COMPATIBILITY WITH EXISTING SCHEMES
CONVERSION CMKHE INTO MKHE
CONVERSION MKHE INTO CMKHE
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call