Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice
Abstract
:1. Introduction
2. Preliminaries
2.1. Relevant Definitions of Lattice
2.2. Discrete Gaussian Distribution
2.3. LWE Hardness Problem
2.4. Preimage Matrix
- (1)
- .
- (2)
- .
2.5. Trapdoor Function and Trapdoor Generation Algorithm
3. Identity-Based Encryption Scheme
3.1. Construction
- -
- Input the security parameter and generate the basic parameter . Randomly and uniformly choose a matrix and an n-dimensional vector . Run the trapdoor generation algorithm to generate matrix and its trapdoor matrix . Output master public key and master secret key .
- -
- Input the master public key , master secret key , and user’s identity vector . Using FRD encoding function , map each user’s to an invertible matrix . Let , run the sampling algorithm to generate secret key corresponding to each user’s , satisfying . Set . Output secret key , satisfying .
- -
- Input the master public key , user’s identity vector and encrypted plaintext message . Let . Randomly choose a uniform vector and an error vector according to the LWE error distribution. Output ciphertext vector .
- -
- Input the master public key , user’s secret key and ciphertext to decrypt. Compute . If , output ; If , output .
3.2. Correctness and Parameters
3.3. Security Reduction
- (1)
- Challenger uses the known samples to construct matrix .
- (2)
- Take as a common random vector .
- (3)
- Select from the distribution and construct the matrix .
- (4)
- Send the common parameter to the adversary .
- (1)
- Let .
- (2)
- Hide plaintext message through constructing .
- (3)
- Let ,for .
- (4)
- Select random bit . When , send to the adversary ; when , randomly and uniformly select to pass to the adversary .
3.4. Efficiency Analysis of IBE Scheme
4. Identity-Based Full Homomorphic Encryption Scheme
4.1. Construction
- -
- Input the security parameter and the maximum depth that the circuit allows homomorphic operations. Run the algorithm to generate matrix . Output the master public key and the master secret key .
- -
- Input the master public key , master secret key , and user’s identity vector . Run the algorithm to generate matrix . Output secret key , satisfying .
- -
- Input the master public key , user’s identity vector and encrypted plaintext message . Randomly choose uniform vectors and error vectors according to the LWE error distribution. N vectors are connected to form the matrix , and N vectors are connected to form the matrix , where . Output the ciphertext matrix .
- -
- Input the master public key , Boolean circuit , and ciphertext which are the different ciphertext of the same with secret key . Output the operation ciphertext , where the homomorphic addition is and the homomorphic multiplication is . According to the definitions of addition and multiplication, the homomorphic NAND gate operation is defined as .
- -
- Input the master public key , user’s secret key and ciphertext to decrypt. Set the vector .Compute and output .
4.2. Correctness and Parameters
4.3. Homomorphic Property
- (1)
- Homomorphic addition: , satisfy , where . Obviously is noise ciphertext, that is, after one-time homomorphic addition, the error increases by two times the factor.
- (2)
- Homomorphic multiplication: , satisfy , where . Obviously , is noise ciphertext. The same calculation is also applicable to NAND gates.□
4.4. Security Reduction
5. Multi-Identity Based Full Homomorphic Encryption Scheme
5.1. Link-Mask Scheme
Algorithm 1 . |
Input: and Output:
|
5.2. Construction
- -
- Input the security parameter , the maximum depth that the circuit allows homomorphic operations, and the maximum number of different identities supported by the scheme. Run the algorithm and output the master public key and the master secret key .
- -
- Input the master public key , master secret key , and user’s identity vector . Run the algorithm to generate secret key corresponding to identity and the related public key , and construct the joint secret key by horizontally appending all the secret-keys in sequence . Output the public key and the joint secret key vector .
- -
- Input the master public key , the user’s identity vector and its corresponding public key , the encrypted plaintext message and the identity that needs to be extended. Run the algorithm to output the extended ciphertext corresponding to identity . The specific operation steps are as follows:
- 1.
- Single identity encryption step: Run to generate identity single identity IBFHE ciphertext . In this step, the party (here the -th party) keeps its for the next step;
- 2.
- Multi-identity ciphertext expansion step: Input a single-identity ciphertext , the public keys of the other parties, and a randomness selected from . Execute steps (a)–(d) as follows:
- (a)
- for .for , where was chosen in the single identity encryption step and is randomly chosen from .
- (b)
- Compute..
- (c)
- Choose . Set the matrix having the last row and the rest rows zero, where is the secret key of the party , is chosen from , .
- (d)
- Define the extended ciphertext matrix of the initial ciphertext as
- -
- Input the master public key , Boolean circuit , and the extended ciphertext which are the ciphertext encrypted under different identities . Output the operation ciphertext , where the homomorphic addition is and the homomorphic multiplication is . According to the definitions of addition and multiplication, the homomorphic NAND operation is defined as .
- -
- : Input the master public key , the joint secret key and the extended ciphertext to be decrypted. Set a vector , compute , and output .
- (1)
- ;
- (2)
- ;
- (3)
- ;
- (4)
- ;
- (5)
- ;
- (1)
- Homomorphic addition: , satisfy ,where . Obviously is noise ciphertext, that is, after one-time homomorphic addition, the error increases by 2 times the factor.
- (2)
- Homomorphic multiplication: , satisfy , where . Obviously , is noise ciphertext. The same calculation is also applicable to NAND gates.
5.3. Efficiency Analysis of MIBFHE Scheme
6. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully homomorphic encryption over the integers. In Advances in Cryptology–EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques; French Riviera, France, 30 May–3 June 2010, Proceedings 29; Springer: Berlin/Heidelberg, Germany, 2010; pp. 24–43. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Advances in Cryptology–CRYPTO 2011, Proceedings of the 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings 31. Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 97–106. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) Fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Berkeley, CA, USA, 31 January–3 February 2012; pp. 309–325. [Google Scholar]
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology–CRYPTO 2013, Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I.. Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology-Crypto’84, Santa Barbara, CA, USA, 19–22 August 1984; pp. 341–349. [Google Scholar]
- Naccache, D. Is Theoretical Cryptography Any Good in Practice [OL]. Invited Talk at Crypto/CHES 2010. Available online: http://www.iacr.org/workshops/ches/ches2010 (accessed on 18 August 2010).
- Clear, M.; McGoldrick, C. Bootstrappable identity-based fully homomorphic encryption. In Cryptology and Network Security, Proceedings of the 13th International Conference, CANS 2014, Heraklion, Greece, 22–24 October 2014; Proceedings 13. Springer International Publishing: Cham, Switzerland, 2014; pp. 1–19. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), Berkeley, CA, USA, 26–29 October 2013; pp. 40–49. [Google Scholar]
- Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Advances in Cryptology—CRYPTO 2015, Proceedings of the 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar]
- TU, G.; Yang, X.; Zhou, T. Efficient identity-based multi-identity fully homomorphic encryption scheme. J. Comput. Appl. 2019, 39, 750. [Google Scholar]
- Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. In Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; pp. 523–552. [Google Scholar]
- Shen, T.; Wang, F.; Chen, K.; Wang, K.; Li, B. Efficient leveled (multi) identity-based fully homomorphic encryption schemes. IEEE Access 2019, 7, 79299–79310. [Google Scholar] [CrossRef]
- Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Advances in Cryptology–EUROCRYPT 2016, Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2016; pp. 735–763. [Google Scholar]
- Pal, T.; Dutta, R. Chosen-ciphertext secure multi-identity and multi-attribute pure FHE. In Cryptology and Network Security, Proceedings of the 19th International Conference, CANS 2020, Vienna, Austria, 14–16 December 2020; Proceedings 19. Springer International Publishing: Cham, Switzerland, 2020; pp. 387–408. [Google Scholar]
- Shen, T.; Wang, F.; Chen, K.; Shen, Z.; Zhang, R. Compressible multikey and multi-identity fully homomorphic encryption. Secur. Commun. Netw. 2021, 2021, 1–14. [Google Scholar] [CrossRef]
- Gentry, C.; Halevi, S. Compressible FHE with applications to PIR. In Theory of Cryptography, Proceedings of the 17th International Conference, TCC 2019, Nuremberg, Germany, 1–5 December 2019; Proceedings, Part II.. Springer International Publishing: Cham, Switzerland, 2019; pp. 438–464. [Google Scholar]
- Liu, W.; Wang, F.; Jin, X.; Chen, K.; Shen, Z. Leveled Multi-Hop Multi-Identity Fully Homomorphic Encryption. Secur. Commun. Netw. 2022, 2022, 1023439. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Columbia, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
- Peikert, C.; Shiehian, S. Multi-key FHE from LWE, revisited. In Theory of Cryptography, Proceedings of the 14th International Conference, TCC 2016-B, Beijing, China, 31 October–3 November 2016; Proceedings, Part II.. Springer: Berlin/Heidelberg, Germany, 2016; pp. 217–238. [Google Scholar]
- Ajtai, M. Generating hard instances of the short basis problem. In Automata, Languages and Programming, Proceedings of the 26th International Colloquium, ICALP’99, Prague, Czech Republic, 11–15 July 1999; Proceedings 26. Springer: Berlin/Heidelberg, Germany, 1999; pp. 1–9. [Google Scholar]
- Alwen, J.; Peikert, C. Generating Shorter Bases for Hard Random Lattices. In Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science STACS 2009, Freiburg, Germany, 26–28 February 2009; IBFI Schloss Dagstuhl: London, UK, 2009; pp. 75–86. [Google Scholar]
- Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. Eurocrypt 2012, 7237, 700–718. [Google Scholar]
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (h) ibe in the standard model. Eurocrypt 2010, 6110, 553–572. [Google Scholar]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; pp. 84–93. [Google Scholar]
- Peikert, C. Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 333–342. [Google Scholar]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
- Kim, E.; Lee, H.S.; Park, J. Towards round-optimal secure multiparty computations: Multikey FHE without a CRS. In Information Security and Privacy, Proceedings of the 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; Proceedings 23. Springer International Publishing: Cham, Switzerland, 2018; pp. 101–113. [Google Scholar]
Scheme | Dimension | Ciphertext | Public Key | Secret Key | Gaussian Parameter |
---|---|---|---|---|---|
[26] | |||||
Ours-IBE |
Scheme | Dimension | Noise Rate | |||
---|---|---|---|---|---|
[12] | |||||
Ours |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Fan, H.; Huang, R.; Luo, F. Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice. Appl. Sci. 2023, 13, 6343. https://doi.org/10.3390/app13106343
Fan H, Huang R, Luo F. Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice. Applied Sciences. 2023; 13(10):6343. https://doi.org/10.3390/app13106343
Chicago/Turabian StyleFan, Huifeng, Ruwei Huang, and Fengting Luo. 2023. "Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice" Applied Sciences 13, no. 10: 6343. https://doi.org/10.3390/app13106343
APA StyleFan, H., Huang, R., & Luo, F. (2023). Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice. Applied Sciences, 13(10), 6343. https://doi.org/10.3390/app13106343