Abstract

Multi-Key Fully Homomorphic Encryption (MKFHE) supports homomorphic evaluation on ciphertexts encrypted under different keys, guaranteeing data privacy in the case of multiple mutually untrusted parties. In ASIACRYPT 2019, Chen et al. designed an LWE-based MKFHE scheme, which evaluates a boolean gate on ciphertexts followed by a bootstrapping procedure in the dynamic multi-key setting. In this paper, we propose a new MKFHE scheme from NTRU and (R)LWE, achieving better bootstrapping performance. To that end, we adapt Chen et al.'s bootstrapping algorithm to the NTRU setting and construct an efficient conversion from multi-key NTRU to multi-key RLWE ciphertexts. With appropriate parameter choice, our scheme avoids the sublattice attacks that broke previous NTRU-based MKFHE schemes. Finally, we implement a proof-of-concept of our construction and conduct experiments to test its performance. Our experiments indicate that gate bootstrapping in our scheme for 2 parties takes 0.18 seconds, which is faster than with Chen et al. by around 5.3 times, but unfortunately does not scale beyond that. It is however practical for uses such as oblivious neural network inference.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.