Computer Science ›› 2022, Vol. 49 ›› Issue (11): 345-350.doi: 10.11896/jsjkx.210900047

• Information Security • Previous Articles     Next Articles

Secure Multi-party Computing Protocol Based on Efficient Fully Homomorphic Encryption

ZHU Zong-wu, HUANG Ru-wei   

  1. School of Computer and Electronic Information,Guangxi University,Nanning 530004,China
  • Received:2021-09-06 Revised:2022-03-11 Online:2022-11-15 Published:2022-11-03
  • About author:ZHU Zong-wu,born in 1997,postgra-duate,is a member of China Computer Federation.His main research interests include homomorphic encryption and secure multi-party computing.
    HUANG Ru-wei,born in 1978,Ph.D,professor,is a member of China Computer Federation.Her main research interests include cloud computing and homomorphic encryption.
  • Supported by:
    National Natural Science Foundation of China(62062009)and Guangxi Innovation-Driven Development Project(AA17204058-17,AA18118047-7).

Abstract: In view of the problem of large ciphertext size and low efficiency of the current secure multi-party computation protocol based on fully homomorphic encryption,this paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen et al. satisfies the key homomorphism.Based on this scheme and threshold decryption,an efficient and secure multi-party computation protocol with three rounds of interaction under the common random string(CRS) model is designed.The protocol can be concluded from the non-interactive zero knowledge proof that the protocol is safe under the malicious model,and its security can be boiled down to the variants of the learning with errors problem(LWE).Compared with the existing protocol of the CRS model,the protocol supports multi-bit encryption,which can effectively reduce the complexity of the NAND gate.At the same time,the size of the ciphertext is smaller,the amount of calculation is reduced,and the time and space efficiency are improved.

Key words: Fully homomorphic encryption, Secure multi-party computation, Multi-bit encryption, Threshold decryption, Learning with errors

CLC Number: 

  • TP309
[1]RIVEST R L,ADLEMAN L,DERTOUZOS M L.On databanks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[2]GENTRY C.Fully homomorphic encryption using ideal lattices[C]//Proceedings of the forty-first Annual ACM Symposium on Theory of Computing.2009:169-178.
[3]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient Fully Homomorphic Encryption from(Standard) LWE[C]//Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.2011:97-106.
[4]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-veled) fully homomorphic encryption without bootstrapping[C]//Proceedings of the 3rd Innovations in Theoretical Computer Science Conference.2012:309-325.
[5]BRAKERSKI Z.Fully homomorphic encryption without modulus switching from classical GapSVP[C]//Annual Cryptology Conference.Berlin:Springer,2012:868-886.
[6]GENTRY C,SAHAI A,WATERS B.Homomorphic encryption from learning with errors:Conceptually-simpler,asymptotically-faster,attribute-based[C]//Annual Cryptology Conference.Berlin:Springer,2013:75-92.
[7]CHEON J H,KIM A,KIM M,et al.Homomorphic encryption for arithmetic of approximate numbers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2017:409-437.
[8]YAO A C.Protocols for secure computations[C]//23rd Annual Symposium on Foundations of Computer Science(sfcs 1982).IEEE,1982:160-164.
[9]LÓPEZ-ALT A,TROMER E,VAIKUNTANATHAN V.On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[C]//Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing.2012:1219-1234.
[10]HOFFSTEIN J,PIPHER J,SILVERMAN J H.NTRU:A ring-based public key cryptosystem[C]//International Algorithmic Number Theory Symposium.Berlin:Springer,1998:267-288.
[11]MUKHERJEE P,WICHS D.Two round multiparty computa-tion via multi-key FHE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2016:735-763.
[12]WANG H Y,FENG Y,ZHAO L Z,et al.A Secure Multi-Party Computation Protocol on the Basis of Multi-Key Homomorphism [J].Journal of South China University of Technology(Natural Science Edition),2017,45(7):69-76.
[13]KIM E,LEE H S,PARK J.Towards round-optimal secure multiparty computations:Multikey FHE without a CRS[C]//Australasian Conference on Information Security and Privacy.Cham:Springer,2018:101-113.
[14]TANG C M,HU Y Z,LI X X.Three Round Secure Multiparty Computation Based on Multi-key Full-Homomorphic Encryption without CRS[J].Journal of Cryptography,2021,8(2):273-281.
[15]LI Z P.Lattice-based Fully Homomorphic Encryption and ItsApplications [D].Harbin:Harbin Engineering University.
[16]TANG C M,HU Y Z.Secure multi-party computing based on multi-bit fully homomorphic encryption [J].Chinese Journal of Computers,2021,44(4):836-845.
[17]LI Z,MA C,MORAIS E,et al.Multi-bit Leveled Homomorphic Encryption via Dual.LWE-Based[C]//Information Security and Cryptology:12th International Conference(Inscrypt 2016).Beijing,China,2016:4-6.
[18]CHEN L,ZHOU Y,DUAN R.Design of fully homomorphic encryption scheme supporting multi-bit encryption [J].Application Research of Computer,2021,38(2):579-583.
[19]REGEV O.On lattices,learning with errors,random linearcodes,and cryptography[J].Journal of the ACM(JACM),2009,56(6):1-40.
[20]BONEH D,LEWI K,MONTGOMERY H,et al.Key homomorphic PRFs and their applications[C]//Annual Cryptology Conference.Berlin:Springer,2013:410-428.
[21]ASHAROV G,JAIN A,LÓPEZ-ALT A,et al.Multiparty computation with low communication,computation and interaction via threshold FHE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2012:483-501.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346.
[3] QIAN Xin-yuan, WU Wen-yuan. Identity-based Encryption Scheme Based on R-SIS/R-LWE [J]. Computer Science, 2021, 48(6): 315-323.
[4] LIU Feng, WANG Yi-fan, YANG Jie, ZHOU Ai-min, QI Jia-yin. Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS [J]. Computer Science, 2021, 48(11): 46-53.
[5] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[6] WANG Tong, MA Wen-ping, LUO Wei. Information Sharing and Secure Multi-party Computing Model Based on Blockchain [J]. Computer Science, 2019, 46(9): 162-168.
[7] KE Cheng-song, WU Wen-yuan, FENG Yong. Low Expansion Rate Encryption Algorithm Based on MLWE [J]. Computer Science, 2019, 46(4): 144-150.
[8] LI Meng-tian, HU Bin. RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique [J]. Computer Science, 2019, 46(3): 209-216.
[9] SHI Jing-qi, YANG Geng, SUN Yan-jun, BAI Shuang-jie and MIN Zhao-e. Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number [J]. Computer Science, 2018, 45(5): 116-122.
[10] MAO He-feng, HU Bin. Homomorphic Evaluation of Lightweight Block Cipher over Integers [J]. Computer Science, 2018, 45(11): 169-175.
[11] ZHU Jun, YUAN Xiao-feng, GOU Zhi-nan and YANG Yi. Certificateless Threshold Decryption Scheme for Data Security of Recommendation System [J]. Computer Science, 2017, 44(11): 253-263.
[12] XU Zhou-bo, YU Qiang-sheng, GU Tian-long and NING Li-hua. Secure Multi-party Computation Based on Symbolic Edge-valued Binary Decision Diagram [J]. Computer Science, 2016, 43(4): 127-133.
[13] TANG Xuan, ZHONG Hong, SHI Run-hua and CUI Jie. Efficient Solution to SMP Based on Coding and Homomorphic Encryption [J]. Computer Science, 2016, 43(1): 181-185.
[14] YAO Yao ,JI Gen-lin (Department of Computer, Nanjing Normal University, Nanjing 210097,China). [J]. Computer Science, 2009, 36(3): 100-102.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!