Skip to main content
Advertisement
Browse Subject Areas
?

Click through the PLOS taxonomy to find articles in your field.

For more information about PLOS Subject Areas, click here.

  • Loading metrics

A secure multi-party computation protocol without CRS supporting multi-bit encryption

Abstract

To solve the problems in the existing fully homomorphic encryption (FHE)-based secure multi-party computation (SMC) protocols such as low efficiency, the FHE scheme that supports multi-bit encryption was modified during the generation of the public key so that the users could generate their public keys independently without the common random string (CRS) matrix. Further, a multi-bit Gentry-Sahai-Waters scheme (MGSW) scheme without CRS was constructed. The modified LinkAlgo algorithm was adopted to expand the single-key ciphertext into the multi-key ciphertext and simplify the way of generating the expanded ciphertext. In this way, a multi-key FHE (MFHE) scheme was achieved based on the MGSW scheme. Finally, a three-round SMC protocol without CRS was constructed using the MFHE scheme and the decisional learning with errors (DLWE) assumption, which was secure in the semi-malicious model. Compared to the existing protocols, the protocol proposed herein can support multi-bit encryption and is found with smaller ciphertext size and lower storage overhead and generate the expanded ciphertext in a simpler way. Overall performance is better than existing protocols.

1. Introduction

Secure Multi-party Computation (SMC), a method proposed by Yao [1], can securely compute a function without disclosing its data. Each party can get its results but has no access to others’ data. SMC now consists of several constructors, including verifiable secret sharing [2], oblivious transfer [3], mix and match [4] and homomorphic encryption [57]. Devised by Rivest et al. [8] in 1978, Fully Homomorphic Encryption (FHE) supports direct encryption of the plaintext, and the same computation can be done on the ciphertext to get decryption results, namely, f(Enc(m)) = Enc(f(m)). Due to this unique feature, FHE has displayed great potential among all constructors of SMC protocols, and thus attracted greater attention over time. Since the launch of a FHE scheme by Gentry [9] in 2009, a wealth of similar schemes emerged, including DGHV10 [10], BV11 [11], BGV12 [12], Bra12 [13], GSW13 [14], BV14 [15], CM15 [5], and NK15 [16]. Meanwhile, scholars in China and abroad also substantially investigated FHE-based SMC protocols.

In 2012, López-Alt et al. [17] put forward the concept of multi-key fully homomorphic encryption (MFHE) for the first time, and made use of NTRU [18] to construct the first MFHE scheme. Therefore, an MFHE-based SMC protocol could be naturally created. Later, a lot of MFHE-based SMC protocols were constantly designed and improved. In 2016, Mukherjee et al. [6] established a two-round SMC protocol that achieved the best two-round interactions based on the GSW scheme, and proved that this scheme was secure in the malicious environment. The protocol needed to choose a common random string (CRS) matrix during the generation of a key, which undermined each user’s ability to generate their key independently. In the meantime, cascading and masking operations were added to the scheme, leading to a considerable volume of ciphertext matrix. Vijayakumar P et al. [19] proposed an efficient group key management technique that reduces the computational complexity without increasing the high storage complexity, thereby providing secure group communication in P2P networks. In the same year, a two-factor authentication scheme and a two-group key management scheme [20] were proposed to improve the security of vehicles communicating with a vehicle-mounted ad hoc network (VANET) environment. Audithan S et al. [21] proposed an anonymous authentication scheme to authenticate users, which is not easy to be maliciously accessed by attackers, and protects data transmitted in Internet business applications through mobile agents. In 2017, by increasing a new round of interaction and taking advantage of key homomorphism and threshold decryption, Wang Huiyong et al. [22] designed a simple three-round GSW-based SMC protocol with CRS, whose security was based on the Some-are-errorless LWE assumption, a variant of the LWE assumption. In this protocol, although a new round was added, the homomorphic computation depth and NAND gate complexity were reduced, and its overall efficiency was optimized compared to the MW16 scheme [6]. In 2018, Kim et al. [23] proposed the LinkAlgo algorithm to expand a single-key ciphertext into a multi-key one, and constructed for the first time a three-round SMC protocol without CRS that did not rely on a CRS matrix during the generation of a public key, allowing every user to generate their own public keys independently. This protocol met the multi-key CPA security requirements and could resist the attack of a semi-malicious adversary, but it was still slightly inferior to the protocol with CRS in terms of security and failed to prove that it was still secure in the malicious environment. In 2020, by employing the tool matrix and the encoding operations offered by Li Zengpeng [24] to improve the ciphertext expansion way of the KLP18 scheme [23], Tang Chunming et al. [25] built a three-round SMC protocol without CRS that outperformed the KLP18 scheme in efficiency, memory, and noise decryption, but it was only proven to be secure in the semi-malicious environment, as well. Dheerendra Mishra et al. [26] built a mutual authentication and key agreement scheme for mobile edge computing without the participation of trusted third parties, ensuring mutual authentication between users and edge servers and generating secure session keys. Vinoth R et al. [27] proposed a secure multi-factor authentication key agreement scheme for the Industrial Internet of Things (IIoT) to enable authorized users to remotely access sensing devices, effectively reducing communication during the authentication key agreement process and computational costs. In 2021, by referring to the multi-bit encryption scheme provided by Li Zengpeng, Tang Chunming et al. [28] pioneeringly developed a three-round SMC protocol with CRS that supports multi-bit encryption, whose security was based on the Ferr-LWE assumption and the Some-are-errorless LWE assumption, making it possible to resist the attack of an adversary in the malicious environment. In the same year, based on the multi-bit encryption scheme proposed by Li Zengpeng [24], Li Xixi et al. [29] modified his encryption algorithm and availed of the LinkAlgo algorithm to build a multi-bit multi-key FHE mechanism without CRS. Xia X et al. [30] proposed a cloud-assisted trustworthiness assessment mechanism and an efficient anonymous authentication and key agreement scheme based on non-interactive zero-knowledge to ensure privacy protection and data security of IoT devices in smart cities.

It can be seen from the above work that current FHE-based SMC protocols have been equipped with or without CRS. An SMC protocol with CRS is found with higher security. It is also proven to be secure by using the non-commutative zero-knowledge proof in the malicious environment. Still, it needs to choose a CRS matrix during the parameter setting phase. All users are required to generate their keys with the help of this matrix, which dramatically limits the users’ ability to generate keys independently. In contrast, an SMC protocol without CRS supports all users to generate their keys independently by eliminating the need for a trusted organization to distribute the CRS matrix. Nevertheless, the existing SMC protocols without CRS are still generally plagued by overlarge ciphertext, colossal memory space and low efficiency.

1.1 Objectives

To solve the problems of low efficiency of existing protocols, this paper converted the scheme of Chen Li et al. [31] into a multi-bit FHE scheme and constructed a multi-key homomorphic encryption scheme using the LinkAlgo algorithm. Finally, a three-round SMC protocol without CRS was designed to outperform all existing protocols in ciphertext size and storage overhead.

2. Knowledge base

2.1 Description of symbols

In this study, bold lowercase letters represent vectors, while bold capital letters refer to matrices. ℤ, ℝ, and ℤq refer to the set of integers, the set of real numbers, and the residue class ring of the integer modulo q. The length of the n-dimensional vector a is defined as its Euclidean norm ; the length of the vector set S is defined as ‖S‖ = maxaSa‖. aD means that the variable a is randomly chosen from the Probability Distribution D; means that the variable a is randomly and evenly chosen from the set A. The vector can be expressed as a = (a0,⋯,an−1); the polynomial bRq can be written as b = (b0,⋯,bn−1). ci refers to the ith row of the matrix C; In represents the n-dimensional identity matrix; φ(y) means the probability Pr[yx|y~N(0,1)]. Unless otherwise specified, logn refers to log2n.

O and o suggest the computational complexity; also, for poly(⋅) and negl(⋅), if f(n) = O(nc), f(n) can be expressed as poly(n). If f(n) = o(nc) holds for any constant c, f(n) can be expressed as negl(n), where n is a negligible function.

2.2 Definitions and theorems

Definition 1 [32] (LWE distribution): Define a secret vector , take uniform sampling , and choose eχ wherein χ is a discrete Gaussian distribution on ℤ. The sample distribution cAs,χ is outputted in the form of .

Definition 2 (Searching LWE, abbreviated as SLWE): Define m independent samples from a given LWE distribution As,χ to output s.

Definition 3 (Decisional LWE, abbreviated as DLWE): For the security parameter λ, define n = n(λ) and q = q(λ)≥2, wherein n and q are integers. A distribution χ = χ(λ) on ℤ is defined. The LWEn,q,χ problem is utilized to distinguish between the following two distributions: (1) Uniformly choose (ai,bi) from ; (2) Uniformly choose and then take eiχ for the uniform sampling . Supposing that bi = <ai,s>+ei, is outputted. According to the LWEn,q,χ assumption, the LWEn,q,χ problem is hard to solve.

Definition 4 The adversary models in the secure multi-party computation:

  1. Semi-honest model: All participants will strictly follow the protocol and not change the protocol or its data. However, the intermediate computation results may be maintained and used for computing the private data of other participants.
  2. Semi-malicious model: This model can be seen as an interactive Turing machine with reference and proof tapes. A semi-malicious adversary is obliged to record any data of a certain participant represented by it into the proof tape at any time. The adversary may decide whether to honestly execute the original protocol based on the inputs at random.
  3. Malicious model: All computational participants in this model can arbitrarily alter and disclose the protocol and its data, and even interfere with its normal performance.

Definition 5 [31] a and b are determined as the vectors along ; k is a positive integer; q is a modulo; p is the power of 2; t = ⌈logpq⌉; N =kt. The following function is defined: (1) wherein a’ is a N-dimensional vector ; ai,j∈ℤp.

(2)(3)(4)

Theorem 1 Supposing that ei(i∈[N]) are a series of independent random variables subject to a certain bounded distribution Bχ, the random variable is also subject to Bχ.

Theorem 2 [33] For any mn⌈logq⌉, there is a matrix and its corresponding "short primary image" matrix function G−1(⋅) to achieve G−1(M)∈{0,1}m×m and GG−1(M) = M for any matrix , wherein m’ can be any number.

Theorem 3 [31] In terms of the MGSW scheme proposed herein, L is the maximum NAND gate depth of the circuit to be computed; in the absence of homomorphic computation, if C is the ciphertext obtained by encrypting 0, when , the scheme is correct.

Proof. By analyzing the correctness of homomorphic addition and multiplication, the noise is not greater than pN+1 times that of the original ciphertext after each homomorphic computation. As a result, when , is achieved after no more than L homomorphic computations. According to the decryption algorithm, if , is realized. Consequently, if the encrypted information is 0, 〈Cm−1,s’〉 is closer to 0 than q/(2p), and ; when the opposite happens, the correctness of the scheme can be guaranteed.

3. MGSW scheme that supports multi-bit encryption

The MGSW scheme constructed in this section is a modified FHE scheme that supports multi-bit encryption based on Literature [31], whose security is based on the DLWE assumption. Each user in Literature [31] relies on the CRS matrix A to generate their public keys during the key generation process, undermining their ability to generate a public key independently. In contrast, our scheme is more advanced because the participants do not need any CRS matrix to generate public keys; instead, each of them can generate his/her public keys independently by randomly choosing a matrix A from . The scheme is detailed as follows:

For the given modulo q and the dimension N, the ciphertext C is an N×N dimension matrix defined on ℤp, and each matrix component is far less than q. The secret key sk of C is defined as an N-dimension vector along ℤp. Supposing that the plaintext μ is a small integer, when Csk = μsk+e, C is defined as the ciphertext of μ wherein e is a small error vector. During the decryption process, first take the ith row Ci of C, compute x←〈Ci,sk〉 = μski+ei, and output μ = ⌊x/ski⌉, wherein ski is the ith element of sk, ei is the ith element of e, and i∈[0,N−1]. The information μ can be considered an eigenvalue of the ciphertext matrix C, while the secret key sk is the approximate eigenvector of C corresponding to the eigenvalue μ.

MGSW.Setup(1λ,1L): λ is the security parameter; L is the maximum NAND gate depth of the circuit; the lattice dimension n = n(λ,L); for the modulo q, the error distribution χ = χ(λ,L); m = m(λ,L) = O(nlogq). By choosing appropriate parameters, the LWE assumption holds, thus outputting params = (n,q,χ,m).

MGSW.Keygen(n,q): For the positive integer n, take the depth of homomorphic computation as l, randomly and uniformly choose from , and take the sample s from the discrete Gaussian distribution χn×l on ℤn×l. The public key is computed, and the secret key is .

MGSW.Encrypt(pk,μ): For the plaintext μ∈ℤp, randomly and uniformly choose ri, ei,1χn, ei,2χ and i = 1,⋯,(n+1)⋅t, compute and Ci,2 = bTr2+ei,2∈ℤq. Supposing that c’ is a matrix composed of m = (n+1)⋅t ciphertexts arranged as column vectors, whose dimension is (n+1)×m, thus outputting the ciphertext .

MGSW.Decrypt(sk,C): For the ciphertext and the secret key , supposing that s’ = pofmb(sk), compute and output the plaintext .

MGSW.Add(C1,C2): Input the ciphertexts C1 and C2, and output the new ciphertext C = mbFlatten(C1+C2) after the homomorphic addition.

MGSW.Mult(C1,C2): Input the ciphertexts C1 and C2, and output the new ciphertext C = mbFlatten(C1C2) after the homomorphic multiplication.

3.1 Correctness

During multi-bit encryption and decryption, in the absence of homomorphic computation, if the plaintext is μ’, we can obtain after the decryption according to the encryption and decryption processes; when |e/(q/2p)<1/2|, μ = μ’, so it is correctly decrypted. For homomorphic addition, C = mbFlatten((μ1+μ2)⋅IN+mbDmp(C1+C2)), and MGSW.Dec(sk,C) = (μ1+μ2)modp. For homomorphic multiplication, Csk = μ1μ2sk+μ2e1+C1e2, and MGSW.Dec(sk,C) = μ1μ2. Therefore, correct decryption is achieved.

After homomorphic multiplication, since the coefficient of both μ2 and C1 are limited to ℤp, the noise is not greater than pN+p times that of the original ciphertext. Consequently, during the multi-bit encryption, the limitation exerted by Theorem 3 on the noise becomes . Considering pN = pktp, the influence of this change on the modulo q can be ignored.

3.2 Security

Theorem 4 Supposing that the parameters n = poly(λ) and q = poly(λ) constitute a polynomial with the security parameter λ, and that the Attacker can distinguish the ciphertext of the MGSW scheme and the uniform distribution on with a non-ignorable advantage, the DLWE problem is also solved. Therefore, if it is supposed that this problem is hard to solve, the MGSW scheme can meet the plaintext’s (IND-CPA) security criteria.

Proof. The Theorem is proven by defining the following game sequences:

a) Game0.

Initialization: The Challenger runs MGSW.Keygen(n,q) to generate the public-secret key pair (pk, sk), and gives the public key to the Attacker .

Step 1: The Attacker may encrypt the information μ∈{0,1} independently or through the Challenger. If the latter method is adopted, the Challenger needs to return the ciphertext accurately.

Challenge: At a given time, the Attacker challenges the Challenger and sends the challenge plaintext μ1,μ2∈{0,1}. By randomly choosing b∈{0,1}, the Challenger runs MGSW.Encrypt(pk,μ), computes and sends the challenge ciphertext C to the Challenger.

Step 2: Just as done in Step 1, the Attacker may encrypt the information μ∈{0,1} independently or through the Challenger.

Guessing: The Attacker guesses the challenge plaintext chosen from the challenge step, and outputs b’∈{0.1}. Thus, Game0 is a classic IND-CPA attacking game where the Attacker’s advantage is marked as: (5)

b) Game1.

In Game1, except for the initialization period, the Challenger follows all other steps as with Game0.

Initialization: The Challenger randomly and uniformly chooses the public key and gives it to the Attacker .

The Attacker’s advantage in Game1 is marked as . In Game1, the public key is no longer generated through the secret key. As the public key in Game0 can be seen as n×1 LWEq,n,χ instances, the public key in Game1 is randomly chosen from the uniform distribution. Therefore, if the DLWEq,n,n,χ problem can be solved via the non-ignorable advantage, Game0 and Game 1 can also be distinguished based on the same edge. If the assumption DLWEq,n,n,χ holds, the advantage of the Attacker to distinguish between Game0 and Game1 is negligible, thus getting (6)

c) In Game2, except for the challenge period, the Challenger follows all other steps as with Game1. At a given time, the Attacker challenges the Challenger and sends the challenge plaintext μ1,μ2∈{0,1}. The Challenger randomly chooses b∈{0,1} and , and sends the challenge ciphertext c’ =c+(o,μ⋅⌊q/2⌋) to the Attacker. The advantage of the Attacker in Game2 is marked as . Likewise, .

d) In Game3, except for the challenge period, the Challenger follows all other steps as with Game2. The Challenger sends the challenge ciphertext to the Attacker. The advantage of the Attacker in Game3 is marked as . In Game3, both the public key and the challenge ciphertext are taken from uniform distributions, and do not contain any information of the plaintext, so . Since C in both Game2 and Game3 is taken from the uniform distribution on , C’ in Game2 and C in Game3 are statistically indistinguishable, namely, .

As , if the assumption DLWEq,n,2n+1,χ holds, , and the MGSW scheme meets the IND-CPA security criteria.

4. Modified LinkAlgo algorithm

It is often the case that the construction of a multi-key FHE scheme relies on the homomorphic computation of the ciphertexts under different keys, but the MGSW scheme proposed herein can just generate the multi-bit single-key ciphertext. Consequently, in our scheme, the LinkAlgo algorithm [23] is adopted for expanding the multi-bit single-key ciphertext into the multi-bit multi-key ciphertext. As mentioned in the KLP18 scheme [23], the expansion of multi-key ciphertext involves complicated steps, leading to low efficiency, high memory space and loud decryption noise. Therefore, the complicated ciphertext expansion way is optimized herein to get simpler expanded ciphertext, further increasing the efficiency. The modified LinkAlgo algorithm is detailed as follows:

For the matrix R∈{0,1}m×m, V(s,t) is the β noise ciphertext of R(s,t) encrypted with the GSW encryption algorithm under . Supposing that is another pair of keys, by inputting pk’ and all R(s,t) into the modified LinkAlgo algorithm, Y is outputted to achieve tY = tKR+e and ‖em3β (e is the noise), thus outputting the optimized expanded ciphertext .

Modified LinkAlgo Algorithm

Input: pk’ and {R(s,t)}s,t∈[m]

Output:

Output:

1. Define , wherein s,t∈[m]

2. Output

Output:

Now, by defining tY = tKR+e, the following detailed processes are presented to prove that ‖em3β holds: (7) wherein and .

Now, it is time to prove (8)

Therefore, tY = tKR+e, wherein and ‖em3β.

5. Multi-key Fully Homomorphic Encryption (MFHE)

In this section, based on the above MGSW scheme that supports multi-bit encryption, the modified LinkAlgo algorithm is adopted to expand the multi-bit single-key ciphertext to the multi-bit multi-key ciphertext and construct an MFHE scheme. To be specific, G and G−1(⋅) are the same as those described in Theorem 2; G is expanded into , and is its corresponding function. This scheme is composed by the polynomial algorithm MFHE = (Sepup, Keygen, Enc, Expand, Eval, Dec) for a series of probability events, as detailed below:

−MFHE.Setup(1λ,1L)→(params)

  1. Run MGSW.Setup(1λ,1L)
  2. Output params = (n,q,χ,m)

−MFHE.Keygen(params)→(pk,sk)

  1. Run MGSW.Keygen(n,q)
  2. Output

−MFHE.Enc(pk,μ)→C

  1. Run MGSW.Encrypt(pk,μ)
  2. Output C = mbFlatten(μIN+mbDpt(C’))

After the modified LinkAlgo algorithm is adopted to input the key and new ciphertext, the expanded ciphertext is outputted as:

  1. Present l expanded ciphertexts and the matrix functions corresponding to
  2. Output

  1. Present the key and an expanded ciphertext , and define
  2. Run MGSW.Decrypt(sk,C)
  3. Output μ

Threshold decryption can be implemented on the above-expanded ciphertext , as detailed below:

1. Present an expanded ciphertext and the ith key , and divide the ciphertext into N-row submatrices wherein . Define

2. Compute

3. Output pi = γi+ei, wherein ei is a small noise.

MFHE.FinDec(p1,⋯,pt)→(μ)

  1. Input p1,⋯,pt, and compute
  2. Output .

5.1 Correctness of expanded ciphertext

can be obtained by expanding the ciphertext of the ith user, wherein C is the multi-key ciphertext of the plaintext μ after being encrypted by the MGSW scheme under . By defining the multi-key and the public matrix , if satisfies wherein , it is natural for us to promote the MGSW scheme. Next, the correctness of the expanded ciphertext will be proven:

For all ji,

Therefore, , .

To be specific, . , and .

Therefore, ‖e≤(m+2)Bχ. To get it correctly decrypted, the condition (m+2)Bχq/(4mN) shall be met. An appropriate parameter q can be chosen to achieve the result that (m+2)Bχq/(4mN) holds.

5.2 Security of the proposed scheme

a) First of all, the scheme encryption resembles that of the above MGSW scheme constructed. It can be known from the security of the MGSW scheme that this encryption process meets the IND-CPA security criteria.

b) Security of the expanded ciphertext. The expanded ciphertext is obtained from the LinkAlgo algorithm where Y is generated by V(s,t) and G−1(Ls,t), as G−1(Ls,t) means the bit decomposition of Ls,t and V(s,t) refers to the encryption of R(s,t). It can be seen from Literature [13] that V(s,t)G−1(Ls,t) and the matrix uniformly chosen from are indistinguishable in terms of computation, so this expanded ciphertext is secure.

Therefore, the proposed scheme herein is proven to be secure.

6. Three-round Secure Multi-party Computation (SMC) protocol

This section utilizes the above MFHE scheme to construct a three-round SMC protocol without CRS that supports multi-bit encryption. Although the best two-round interactions have been realized in the protocol with CRS in Literature [6], an SMC protocol without CRS requires at least three rounds to complete the entire protocol: As no CRS matrix is used in the protocol, each participant generates his/her key pair independently, and distributes the key before the protocol comes into force, which takes at least one round; it also takes another two rounds to generate and release ciphertext and compute and release the partially decrypted result. As a result, an SMC protocol with CRS requires at least three rounds.

πf: In the SMC protocol without CRS, the single-valued function f is securely solved. The protocol is secure in the semi-honest and semi-malicious models, as detailed below:

Preprocessing: Set up the parameters (params)←MFHE.Setup(1λ,1L) to make sure that all participants share the parameter settings.

Input: For i∈[N], each participant Pi inputs the private data xi∈{0,1} to compute the function f({0,1}N→{0,1}), wherein L is the circuit depth of f.

Round 1. For each participant Pi, the following steps are carried out.

- Generate (pki,ski)←MFHE.Keygen(params).

- Release the public key {pki}i∈[N].

Round 2. Each participant Pi receives the public key {pki}i∈[N]\{i} from others and follows the steps below.

- Use the public key pki to encrypt the plaintext m’ and get the ciphertext C←MFHE.Enc(pk,m’).

- Run the expanded algorithm to get the expanded ciphertext , and then release the expanded ciphertext .

Round 3. Each participant Pi receives the ciphertext from others and follows the steps below.

- Output the assessed ciphertext after homomorphic computation.

- Threshold encryption is implemented. Get the partially decrypted result , and then release pi.

Output: Each participant Pi receives the partially decrypted result {pj}ji from others, and computes the final decryption result μ←MFHE.FinDec(p1,⋯pt).

6.1. Security of the protocol

Next, we will prove that the SMC protocol constructed herein is secure in the semi-malicious environment; that is to say, the protocol is secure when facing a semi-malicious adversary, who is weaker than the malicious adversary but more robust than the semi-honest adversary.

a) First, a PPT simulator S is designed for a semi-malicious adversary who has captured N−1 users. The semi-malicious adversary in the static state is marked as A. Assuming that Ph is the only surviving honest participant. On behalf of Ph, Simulator S follows the steps below.

In the second round, Simulator S replaces the real input of the honest participant Ph with 0 for encryption. Subsequently, Simulator S obtains the inputs and secret keys of N−1 captured participants from "the proof tape." S sends these inputs into an ideal machine to get the output y and the ciphertext C after the homomorphic computation. Then, S computes and simulates the partially decrypted ρhS(y,C,h,{ski}i∈[N]\{h}) for Ph and discloses the partially decrypted result simulated in the third round to replace the real decryption.

By using a series of hybrid attacking games REALπ,A,Z, HYBπ,A,Z, and IDEALF,S,Z, it is proven that the real and simulation results are indistinguishable. The definitions and proving means of these games resemble those in Literature [6], so it is concluded that and . More proving details can be found in Literature [6]. It is finally proven that the real and simulation computations are indistinguishable, namely, .

b) Assuming that the adversary has corrupted multiple honest participants, just like Literature [6], a pseudorandom function can be adopted to prove that the protocol proposed herein is secure.

Therefore, the protocol is secure in a semi-malicious environment. The proving process ends.

7. Comparisons and analyses of protocol performance

Compared to the KLP18 scheme [23] that supports single-bit encryption only, the proposed protocol can support multi-bit encryption. Assuming that the information to be encrypted is in B-bit, the KLP18 scheme needs to be encrypted for B times, but only one encryption is required by adopting our protocol.

In comparison with Literature [29], the scheme in this study needs to be improved from two aspects:

a) Ciphertext size: Both the basic MGSW scheme proposed herein and the scheme offered in Literature [29] support multi-bit encryption. However, the former changes how the GSW scheme is implemented, requiring smaller ciphertext size and achieving ; the latter demands a ciphertext size of (n+1)2⌈logq2. For B-bit encryption and decryption, the ciphertext sizes in Literature [10] and this study are and , respectively.

b) Storage overhead: Although the GSW scheme is adopted as the basic scheme for both this study and Literature [29], the former’s ciphertext size is much smaller than the latter, suggesting that our protocol dramatically reduces the ciphertext size. In this way, the protocol proposed in this study occupies a smaller memory space but offers higher overall efficiency than in Literature [25].

The comparisons of protocol performance are detailed in Table 1, where "basic" refers to the basic scheme adopted in the protocol; "multi-bit" suggests whether the scheme supports multi-bit encryption; “Storage” is the Storage overhead; n is the lattice dimension; q is the modulo; p means the power of 2; B is the bit quantity inputted.

8. Conclusion

In this study, the key generation algorithm in the FHE scheme offered by Chen Li et al. was modified to construct the MGSW scheme so that the participants do not need to rely on the CRS matrix to generate their keys. Further, the MGSW scheme and the LinkAlgo algorithm were adopted for achieving the MFHE scheme. Finally, a three-round interactive SMC protocol without CRS that supports multi-bit encryption was designed using the MFHE scheme. Its security was based on the DLWE assumption, and it was proven secure in the semi-malicious model. The protocol proposed herein outperforms the existing ones in terms of the support for multi-bit encryption, ciphertext size and storage overhead, and functions more efficiently as a whole.

Yet, all existing FHE-based SMC protocols without CRS were proven to be secure in the semi-malicious environment only, but cannot resist the attack of a malicious adversary [34]. How to construct an SMC protocol without CRS in a malicious environment remains to be solved, indicating our future research direction.

References

  1. 1. Yao A C. Protocols for secure computations[C]//23rd annual symposium on foundations of computer science (sfcs 1982). IEEE, 1982: 160–164.
  2. 2. Gennaro R, Rabin M O, Rabin T. Simplified VSS and fast-track multi-party computations with applications to threshold cryptography[C]//Proceedings of the seventeenth annual ACM symposium on Principles of distributed computing. 1998: 101–111.
  3. 3. Goldreich O. Secure multi-party computation[J]. Manuscript. Preliminary version, 1998, 78.
  4. 4. Jakobsson M, Juels A. Mix and match: Secure function evaluation via ciphertexts[C]//International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2000: 162–177.
  5. 5. Clear M, McGoldrick C. Multi-identity and multi-key leveled FHE from learning with errors[C]//Annual Cryptology Conference. Springer, Berlin, Heidelberg, 2015: 630–656.
  6. 6. Mukherjee P, Wichs D. Two round multi-party computations via multi-key FHE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2016: 735–763.
  7. 7. Brakerski Z, Halevi S, Polychroniadou A. Four-round secure computation without setup[C]//Theory of Cryptography Conference. Springer, Cham, 2017: 645–677.
  8. 8. Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms[J]. Foundations of secure computation, 1978, 4(11): 169–180.
  9. 9. Gentry C. Fully homomorphic encryption using ideal lattices[C]//Proceedings of the forty-first annual ACM symposium on computing theory. 2009: 169–178.
  10. 10. Van Dijk M, Gentry C, Halevi S, et al. Fully homomorphic encryption over the integers[C]//Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2010: 24–43.
  11. 11. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE[J]. SIAM Journal on Computing, 2014, 43(2): 831–871.
  12. 12. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping[J]. ACM Transactions on Computation Theory (TOCT), 2014, 6(3): 1–36.
  13. 13. Brakerski Z. Fully homomorphic encryption without modulus switching from classical GapSVP[C]//Annual Cryptology Conference. Springer, Berlin, Heidelberg, 2012: 868–886.
  14. 14. Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based[C]//Annual Cryptology Conference. Springer, Berlin, Heidelberg, 2013: 75–92.
  15. 15. Brakerski Z, Vaikuntanathan V. Lattice-based FHE as secure as PKE[C]//Proceedings of the 5th conference on Innovations in theoretical computer science. 2014: 1–12.
  16. 16. Nuida K, Kurosawa K. (Batch) fully homomorphic encryption over integers for non-binary message spaces[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2015: 537–555. https://doi.org/10.1186/1471-2105-16-S18-S6 pmid:26678650
  17. 17. López-Alt A, Tromer E, Vaikuntanathan V. On-the-fly multi-party computation on the cloud via multi-key fully homomorphic encryption[C]//Proceedings of the forty-fourth annual ACM symposium on theory of computing. 2012: 1219–1234.
  18. 18. Hoffstein Jeffrey, Pipher Jill, and Silverman Joseph H. Ntru: A ring-based public key cryptosystem. In Buhler Joe, editor, ANTS, volume 1423 of Lecture Notes in Computer Science, pages 267–288. Springer, 1998. https://doi.org/10.1378/chest.114.2_supplement.133s pmid:9725800
  19. 19. Vijayakumar P, Naresh R, Jegatha Deborah L, et al. An efficient group key agreement protocol for secure P2P communication[J]. Security and Communication Networks, 2016, 9(17): 3952–3965.
  20. 20. Vijayakumar P, Azees M, Kannan A, et al. Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2016, 17(4):1–14.
  21. 21. Audithan S, Murunya TS, Vijayakumar P. Anonymous Authentication for Secure Mobile Agent Based Internet Business[J]. Circuits & Systems, 2016, 07(8):1421–1429.
  22. 22. Huiyong Wang, Yong Feng, Lngzhong Zhao, et al. A secure multi-Party computation protocol based on multi-key homomorphic technique [J]. Journal of South China University of Technology (Natural Science Edition),2017,45(07):69–76.
  23. 23. Kim E, Lee H S, Park J. Towards round-optimal secure multi-party computations: Multikey FHE without a CRS[C]//Australasian Conference on Information Security and Privacy. Springer, Cham, 2018: 101–113.
  24. 24. Zengpeng Li. Lattice-based fully homomorphic encryption and its applications [D]. Journal of Harbin Engineering University.
  25. 25. Chunming Tang, Yezhou Hu, Xixi Li. Secure multi-party computation without CRS based on the multi-party fully homomorphic encryption scheme [J]. Journal of Cryptologic Research, 2021, 8(02): 273–281.
  26. 26. A D M, DD B, Py C, et al. A provably secure dynamic ID-based authenticated key agreement framework for mobile edge computing without a trusted party—ScienceDirect[J]. Journal of Information Security and Applications, 55.
  27. 27. Vinoth R, Deborah LJ, Vijayakumar P, et al. Secure Multi-factor Authenticated Key Agreement Scheme for Industrial IoT[J]. IEEE Internet of Things Journal, 2020, PP(99):1–1.
  28. 28. Chunming Tang, Yezhou Hu. Secure multi-party computation based on multi-bit fully homomorphic encryption [J]. Chinese Journal of Computers, 2021, 44(04): 836–845.
  29. 29. Xixi Li, Chunming Tang, Yezhou Hu. Multi-bit fully homomorphic encryption mechanism supporting multi-bit encryption [J/OL]. Journal of Cryptologic Research: 1–11[2021-10-18].
  30. 30. Xia X, Ji S, Vijayakumar P, et al. An efficient anonymous authentication and key agreement scheme with privacy-preserving for smart cities[J]. International Journal of Distributed Sensor Networks, 2021, 17(6):155014772110268.
  31. 31. Li Chen, Yang Zhou, Ran Duan. The design of a fully homomorphic encryption mechanism supporting multi-bit encryption [J]. Application Research of Computers, 2021, 38(02): 579–583.
  32. 32. Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM (JACM), 2009, 56(6): 1–40.
  33. 33. Micciancio D, Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2012: 700–718.
  34. 34. Zhu Z-W, Huang R-W. Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption. Applied Sciences. 2021; 11(21):10332. https://doi.org/10.3390/app112110332