Next Article in Journal
Comparison of Fitness and Physical Activity Levels of Obese People with Hypertension
Previous Article in Journal
Study on Nanosecond Laser Ablation of 40Cr13 Die Steel Based on ANOVA and BP Neural Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2021, 11(21), 10332; https://doi.org/10.3390/app112110332
Submission received: 7 September 2021 / Revised: 18 October 2021 / Accepted: 31 October 2021 / Published: 3 November 2021
(This article belongs to the Section Computing and Artificial Intelligence)

Abstract

:
Aiming at the problems of large ciphertext size and low efficiency in the current secure multi-party computation (SMC) protocol based on fully homomorphic encryption (FHE), the paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen Li et al. satisfies the key homomorphism. Based on this scheme and threshold decryption, a three-round, interactive, leveled, secure multi-party computation protocol under the Common Random String (CRS) model is designed. The protocol is proved to be safe under the semi-honest model and the semi-malicious model. From the non-interactive zero-knowledge proof, it can be concluded that the protocol is also safe under the malicious model. Its security can be attributed to the Decisional Learning With Errors (DLWE) and a variant of this problem (some-are-errorless LWE). Compared with the existing secure multi-party computation protocol based on fully homomorphic encryption under the CRS model, the ciphertext size of this protocol is smaller, the efficiency is higher, the storage overhead is smaller, and the overall performance is better than the existing protocol.

1. Introduction

As cloud computing develops rapidly, the problem of user privacy data security has become increasingly prominent. Fully Homomorphic Encryption (FHE) has just solved the problem of data privacy computing. Fully homomorphic encryption was first proposed by Rivest et al. [1] in 1978, which could perform various meaningful calculations on ciphertext without knowing the key. In other words, for any plain-text m and function f, there is f ( E n c ( m ) ) = E n c ( f ( m ) ) . Since Gentry et al. [2] proposed the first fully homomorphic encryption scheme in 2009, many fully homomorphic encryption schemes such as BV11 [3], BGV12 [4], Bra12 [5], GSW13 [6], and CKKS17 [7] have appeared in recent years. Fully homomorphic encryption can be used as a building block of a secure multi-party computation (SMC) protocol and shows good potential in the design of a secure multi-party computation protocol. In addition, the concept of secure multi-party computation originated from the millionaire problem proposed by Yao [8], which is characterized by allowing multiple parties to jointly calculate a certain function to obtain the result without private data being leaked out.
Nowadays, domestic and international scholars have carried out much research on the secure multi-party computation protocol based on the fully homomorphic encryption scheme. In 2012, López-Alt et al. [9] proposed the concept of Multi-Key Fully Homomorphic Encryption (MFHE). Based on the improved NTRU scheme [10], an MFHE scheme was constructed, which can operate the input encrypted under multiple unrelated keys, but the complexity is too high. In 2016, based on the Learning With Errors (LWE) assumption, Mukherjee et al. (MW16 scheme) [11] implemented a multi-key secure multi-party computation protocol with only two rounds of interaction under the CRS model, achieving the best interaction rounds, but the ciphertext matrix was too large. In 2017, Wang et al. [12] constructed a simple three-round, leveled, multi-key, secure multi-party computation protocol under the CRS model based on the GSW13 scheme. Compared with the MW16 scheme, although an additional round of interaction was added, the complexity of encryption and decryption was low, and the ciphertext expansion rate was small, which did not require a running key. In 2018, due to the problem that the secure multi-party computation protocol under the CRS model weakened the user’s ability to independently generate their own keys, Kim et al. (KLP18 scheme) [13] constructed a three-round, secure, multi-party computation protocol without CRS. The protocol was safe against semi-malicious opponents, but it could not fight against completely malicious opponents. In 2020, Tang et al. [14] improved the ciphertext extension method of the KLP18 scheme with the help of the coding operation in Li’s scheme [15] and designed a three-round, secure, multi-party computation protocol based on MFHE without the CRS model, improving the efficiency and reducing decryption noise, but it still could not prove that it was safe in a fully malicious environment. In 2021, Tang et al. [16] proved the key homomorphism of the multi-bit fully homomorphic encryption scheme proposed by Li [17]. Moreover, based on this scheme, a three-round, secure, multi-party computation protocol that could support multi-bit encryption under the CRS model was designed, which further reduced the complexity of the NAND gate.
It can be seen from the above related work that although the secure multi-party computation protocol under the CRS-free model allows MFHE users to independently generate their own keys, the secure multi-party computation protocol under this model is not secure enough to resist completely malicious adversaries. What is more, nowadays, the fully homomorphic encryption-based secure multi-party computation protocol under the CRS model has problems such as large ciphertext size and insufficient efficiency. Therefore, to solve the problems mentioned above, a three-round secure multi-party computation protocol that can resist malicious opponents under the CRS model is designed in this paper with the help of the New Fully Homomorphic Encryption (NFHE) scheme [18] and threshold decryption. This protocol supports multi-bit encryption. In addition, compared with the existing secure multi-party computation protocol under the CRS model, the ciphertext size of the protocol is smaller, and the overall performance is better than the existing protocol.

2. Preliminaries

2.1. Symbolic Representation

In this paper, , , and q respectively represent the integer set, real number set, and integer modulo q residual ring. Bold italic lowercase letters represent vectors, and bold italic uppercase letters refer to matrices. Moreover, the length of the n-dimensional vector a is defined as its Euclidean norm a = i = 0 n 1 a i 2 , and the length of the vector set S is defined as S = max a S a . a D means randomly selecting variable a from probability distribution D, and a R U means randomly and uniformly selecting variable a from set U. Vector a q n can be expressed as a = ( a 0 , , a n 1 ) . The polynomial b R q can be expressed as b = ( b 0 , , b n 1 ) · c i represents the i-th row of the matrix C, I n is the n-dimensional identity matrix, and φ ( y ) refers to the probability P r [ y x | y ~ N ( 0 , 1 ) ] . In addition, for the polynomial b , c R , b × c = b c   mod ( x n + 1 ) can be defined.
In this paper, the logarithmic function log is based on 2, except that the basis is specified. O and o represent the complexity of the calculation. At the same time, for variable σ and any constant c, if f ( σ ) = O ( σ c ) , then f ( σ ) can be expressed as p o l y ( σ ) . If there is f ( σ ) = o ( σ c ) , then f ( σ ) can be expressed as n e g l ( σ ) , which is called a negligible function of σ .

2.2. Definitions and Theorems

Definition 1.
([19]) (Learning With Errors, LWE) For the vector s q n , the LWE distribution A s , χ on q n × q refers to uniformly selecting a q n at random, selecting the error e χ , and outputting ( a , b = a s + e   mod q ) .
Definition 2.
( S e a r c h . L W E m , n , q , χ ) For vector s q n , sis recovered from the given m independent samples ( a i , b i ) q n × q selected from the distribution of A s , χ .
Definition 3.
( D e c i s i o n . L W E m , n , q , χ ) For vector s q n , the attacker is required to distinguish two sets of random variables containing m independent samples with non-negligible advantage. The two sets of variables are taken from the uniform distributions on distributions A s , χ and q n × q , respectively.
Definition 4.
(Some-are-errorless LWE) for q 1 , n > 0 , the error distribution on R is χ , T q = { 0 , 1 q , , q 1 q } , where q Z . The distribution A s , χ on T q n × T q refers to uniformly selecting a T q n , selecting the error e χ , and outputting ( a , b = a s + e ) . Some-are-errorless LWE distinguishes the following two situations.
(1) 
Select all samples uniformly from T q n × T q .
(2) 
For the vector s T q n , the previous sample is selected from A s , 0 . All the remaining samples are selected from A s , χ . In other words, the previous sample is ( a i , b = a i s ) , and no error e is introduced. The remaining samples are ( a i , b = a i s + e i ) , i > l , and each sample introduces a small error e i .
Definition 5.
Secure multi-party computation. The general formal definition of an SMC agreement [9] can be described as follows. It is assumed that there are N participants { P 1 , P 2 , , P N } , and x i ( i [ N ] ) is the private data owned by each participant P. In addition, all participants jointly calculate a certain effective function y = f ( x 1 , x 2 , , x N ) . After the calculation, each P i can obtain y but cannot obtain the private data of other participants.
Theorem 1.
If α i ( i [ N ] ) is a series of independent random variables that obey a bounded distribution of B χ , then the random variable α = 1 N i = 1 N α i also obeys the bounded distribution of B χ .
Proof. 
Suppose E ( α i ) = B χ p o l y ( σ ) , according to Markov inequality,
Pr { | α | > B χ } E ( | α | ) B χ = 1 N · B χ E ( i = 1 N α i )
= 1 poly ( σ ) . So, the conclusion holds.
End. □

2.3. Secure Multi-Party Computation Model

(a) Semi-honest model: All participants will strictly abide by the agreement and will not actively change the agreement or data. However, intermediate calculation results may be retained and used to calculate the private data of other participants.
(b) Semi-malicious model: The adversary can decide whether to faithfully execute the original agreement based on the input and a certain degree of randomness.
(c) Malicious model: All computing participants can tamper with or leak the agreement and data at will, and even prevent the normal execution of the agreement.

3. Efficient Fully Homomorphic Encryption Scheme

This scheme is an improved NFHE scheme based on GSW13 in reference [18], and the structure of the scheme is as follows. The modulus q and the dimension N are settled, and the ciphertext C is an N×N-dimensional matrix defined on p . In addition, each component of the matrix is much smaller than q. The private key sk of C is an N-dimensional vector defined on p . Let the plain-text μ be a small integer. When C s k = μ s k + e , C is called the ciphertext of μ , where e is the small error vector. In the decryption process, first extract the i-th row C i of C, then calculate x C i , s k = μ s k i + e i , and finally output μ = x / s k i , where s k i is the i-th element of sk, e i is the i-th element of e, and i [ 0 , N 1 ] . The message μ can be regarded as an eigenvalue of the ciphertext matrix C, and the private key sk is the approximate eigenvector of C corresponding to the eigenvalue μ .
The structure of the scheme is as follows. First of all, defining functions such as mbDpt ( a ) , mbDp t ( 1 ) ( a ) , mbFlatten ( a ) , and pofmb ( b ) , the expansion method of the NFHE scheme is given. Then, based on the above functions, the five polynomial time algorithms included in the NFHE program are designed, namely the key generation algorithm NFHE.Keygen ( n , q ) , the encryption algorithm NFHE.Encrypt ( p k , μ ) , the decryption algorithm NFHE.Decrypt ( s k , C ) , the homomorphic addition algorithm NFHE.Add ( C 1 , C 2 ) , and the homomorphic multiplication algorithm NFHE.Mult ( C 1 , C 2 ) .
Let a and b be vectors on q k . k is a positive integer, q is a modulus, and p is a power of 2. t = log p q , and N = k t . The definition of each function is shown in the following formula.
mbDpt ( a ) = a = ( a 1 , 1 , , a 1 , t , , a k , 1 , , a k , t ) p N
where a is an N-dimensional vector, a i = j = 1 t a i , j p j 1 , a i , j p .
mbDp t ( 1 ) ( a ) = ( p j a 1 , j , , p j a k , j )
mbFlatten ( a ) = mbDpt ( mbDp t ( 1 ) ( a ) )
pofmb ( b ) = ( b 1 , p b 1 , , p t 1 b 1 , , b k , p b k , , p t 1 b k )
a.
Key generation algorithm NFHE.Keygen ( n , q ) . For a positive integer n, the depth of the homomorphic operation is l. Randomly and uniformly select A R q n × n from q n × n , and sample s from the discrete Gaussian distribution χ n × l on n × l . In addition, e χ n . The public key is p k = ( A , b = A s + e ) q n × n × q n , and the private key is s k = ( s 1 ) q n + 1 .
b.
Encryption algorithm NFHE.Encrypt ( p k , μ ) . For the plain-text μ { 0 , 1 } to be encrypted, randomly selecting r i , e i , 1 χ n and e i , 2 χ , i = 1 , , ( n + 1 ) t , calculate C i , 1 = A T r i + e i , 1 q n and C i , 2 = b T r 2 + e i , 2 q . Among them, e i j is the j-th element of e i , and C i j is the j-th element of C i . Let C be a matrix formed by arraying m = ( n + 1 ) t ciphertexts as column vectors, whose dimension is ( n + 1 ) × m . Output ciphertext C = mbFlatten ( μ I N + mbDpt ( C ) ) p m × m .
c.
Decryption algorithm NFHE.Decrypt ( s k , C ) . For ciphertext C p m × m and private key s k = ( s 1 ) q n + 1 , let s = pofmb ( s k ) , and calculate and output plain-text μ = s , C m 1 / ( q / 2 p ) + 1 2 mod 2 .
d.
Homomorphic addition algorithm NFHE.Add ( C 1 , C 2 ) . Input the ciphertext C 1 and C 2 , and output the new ciphertext C = mbFlatten ( C 1 + C 2 ) obtained after homomorphic addition.
Homomorphic multiplication algorithm NFHE.Mult ( C 1 , C 2 ) . Input the cipher-text C 1 and C 2 , and output the new ciphertext C = mbFlatten ( C 1 C 2 ) obtained after homomorphic multiplication.

3.1. The Correctness of the Scheme

First, correctly analyze the homomorphic addition and multiplication of the scheme. For the homomorphic addition, there will be C = mbFlatten ( ( μ 1 + μ 2 ) I N + mbDmp ( C 1 + C 2 ) ) and NFHE.Dec ( s k , C ) = ( μ 1 + μ 2 ) mod 2 . After homomorphic addition is performed on each scheme, the noise will not exceed twice the original ciphertext. For homomorphic multiplication, there will be C s k = μ 1 μ 2 s k + μ 2 e 1 + C 1 e 2 and NFHE.Dec ( s k , C ) = μ 1 μ 2 ( e 1 and e 2 refers to the noise in ciphertext C 1 and C 2 ). Since the coefficient of μ 2 is {0, 1}, and the coefficient of C 1 is limited to p , the noise will not exceed p N + 1 times the original ciphertext after each homomorphic multiplication.
Theorem 2.
For the NFHE scheme, L represents the maximum depth of the homomorphic operation circuit. In the case of no homomorphic operation, if C is the cipher-text obtained by encrypting 0, when | C m 1 , s | < q / [ 4 p ( p N + 1 ) L ] , the scheme will be correct.
Proof. 
According to the analysis of the correctness of homomorphic addition and multiplication, after each homomorphic operation, the noise does not exceed pN+1 times of the original ciphertext. Therefore, when | C m 1 , s | < q / [ 4 p ( p N + 1 ) L ] , after performing no more than L homomorphic operations, | C m 1 , s | < q / ( 4 p ) . According to the decryption algorithm, when | C m 1 , s | < q / ( 4 p ) , there is s , C m 1 / ( q / 2 p ) < 1 / 2 . Therefore, if the encrypted message is 0, then C m 1 , s is closer to 0 than q / ( 2 p ) , μ = s , C m 1 / ( q / 2 p ) + 1 / 2 mod 2 < 1 / 2 + 1 / 2 mod 2 = 0 . Otherwise, the situation is reversed, and the correctness of the scheme can be guaranteed.
For the ciphertext obtained by encrypting 0, there are
C m 1 , s = r , s + e m 1 , 2 e m 1 , 1 , e
Therefore, as long as the appropriate parameter q is selected, the correctness can be satisfied by making it large enough. □

3.2. Security of the Scheme

Theorem 3.
Supposing that parameters n = poly ( λ ) and q = poly ( λ ) are the polynomials of the security parameter λ , if the attacker can distinguish the ciphertext of the NFHE scheme from the uniform distribution on p m × m with a non-negligible advantage, the D L W E q , n , 2 n + 1 , χ problem can also be solved. Therefore, if the problem is assumed to be difficult, then the NFHE scheme can achieve IND-CPA security.
The detailed proof can be found in reference [18].

3.3. Optimization Based on Multi-Bit Encryption

In the GSW13 scheme and the NFHE scheme, although the plaintext messages are all μ { 0 , 1 } , the GSW13 scheme cannot support multi- bit encryption under the condition that the system parameters remain unchanged [17]. In addition, the NFHE scheme adopts the following modifications to realize multi-bit encryption without changing system parameters.
Encryption Algorithm NFHE.Encrypt ( p k , μ ) . For plain- text μ p , uniformly select r i , e i , 1 χ n , e i , 2 χ , and i = 1 , , ( n + 1 ) t at random. Calculate C i , 1 = A T r i + e i , 1 q n and C i , 2 = b T r 2 + e i , 2 q . Let C be a matrix formed by arranging m = ( n + 1 ) t ciphertexts as column vectors, the dimension of which is ( n + 1 ) × m . Then output the ciphertext C = mbFlatten ( μ I N + mbDpt ( C ) ) p m × m .
Decryption algorithm NFHE.Decrypt ( s k , C ) . For ciphertext C p m × m and private key s k = ( s 1 ) q n + 1 , let s = pofmb ( s k ) , and calculate and output plain-text μ = s , C m 1 / ( q / 2 p ) + 1 2 mod p .
When not performing homomorphic operation, if the plain-text message is μ , according to the encryption/decryption process, there will be μ = s , C m 1 / ( q / 2 p ) + 1 2 mod p = μ + e / ( q / 2 p ) + 1 2 mod p after decryption. When | e / ( q / 2 p ) < 1 / 2 | , there will be μ = μ , which can be decrypted correctly. For homomorphic addition, there will be C = mbFlatten ( ( μ 1 + μ 2 ) I N + mbDmp ( C 1 + C 2 ) ) and NFHE.Dec ( s k , C ) = ( μ 1 + μ 2 ) mod p . For homomorphic multiplication, there will be C s k = μ 1 μ 2 s k + μ 2 e 1 + C 1 e 2 and NFHE.Dec ( s k , C ) = μ 1 μ 2 . Therefore, it can be decrypted correctly.
After homomorphic multiplication, since the coefficients of μ 2 and C 1 are both limited to p , the noise does not exceed p N + p times of the original ciphertext. Therefore, when performing multi-bit encryption, the noise limit of Theorem 2 becomes | C m 1 , s | < q / [ 4 p ( p N + p ) L ] . In addition, due to p N = p k t p , the effect of this change on modulus q can be ignored.

4. Key Homomorphism of NFHE Scheme

4.1. Definition of Key Homomorphism

It is assumed that F : K × X Y is a pseudo-random function (PRF) [20], and K is the key space, which has a group structure and satisfies a certain ⊕ operation on the group. Besides, X is the plain-text space, and Y is the ciphertext space. If for any k 1 , k 2 ∈ K and ξ X , an effective algorithm can be found to calculate F ( k 1 k 2 , ξ ) from F ( k 1 , ξ ) and F ( k 2 , ξ ) .
Now its definition is extended to multiple keys, assuming that the number of keys is N. For a public key encryption scheme E, if ( p k i , s k i ) is the effective public key or private key pair of the scheme, and for p k = g ( p k 1 , p k 2 , , p k N ) , s k = g ( s k 1 , s k 2 , , s k N ) can be found. ( p k , s k ) can also be the effective public key or private key pair of E and E is called the key pair homomorphic nature. Among them, g and g’ are both effective computable functions. In particular, if both g and g’ are sum (product/linear) functions, then E is said to have the property of key addition (multiplication/linear) homomorphism.

4.2. Proof of Key Homomorphism

In the NFHE scheme, s n × l , s k = t ¯ = ( s 1 ) q n + 1 is the private key, and p k = K ¯ = ( A , b = A s + e ) q n × n × q n is the public key. Denote it as p k = K ¯ = 1 N i = 1 N K ¯ i . If pk is used to encrypt the plain-text μ, C = mbFlatten ( μ I N + mbDpt ( C ) ) = mbFlatten ( μ I N + mbDpt ( r K ) ) is obtained.
s k = t ¯ = 1 N i = 1 N t ¯ i can be used to decrypt the ciphertext. In other words, if A remains unchanged, the scheme will satisfy the linear homomorphism of the key.
Proof. 
t ¯ K ¯ = 1 N i = 1 N t ¯ i 1 N i = 1 N K ¯ i
= ( 1 N i = 1 N s i 1 ) ( A , 1 N i = 1 N b i )
= 1 N i = 1 N e i 0
is right. Therefore, there is still t ¯ C = mbFlatten ( μ I N + mbDpt ( r K ¯ ) ) t ¯ = μ t ¯ + r K ¯ t ¯ = μ t ¯ + r e = μ t ¯ + e ¯ . and e ¯ = r e
Therefore, plain-text μ can be obtained by decryption according to the original scheme. Therefore, when A is unchanged, the scheme will satisfy the linear homomorphism of the key. □

5. Secure Multi-Party Computation Protocol Based on NFHE Scheme

5.1. SMC Protocol Based on Leveled NFHE Scheme

The basic NFHE scheme in this paper is leveled, which can only carry out a limited number of homomorphic operations. Although this limitation can be removed by bootstrapping to achieve any number of homomorphic operations, most of the advantages of the scheme will also be destroyed. Therefore, an SMC protocol based on the leveled NFHE scheme can be constructed.
π f : Under the CRS model, a protocol for safely computing a single-valued function f is constructed, which is always safe under the semi-honest model and the semi-malicious model. The details are as follows.
Preprocessing: Set parameter, ensuring that all participants share parameter settings. Choose a lattice dimension parameter n, where λ is the security parameter. Pick an error distribution χ and a modulus q, such that for l = log q + 1 , the some-are-errorless L W E n , q , l , χ holds. Let m ¯ = n l . A common random string matrix A R q n × n is selected.
Input: For i [ N ] , each participant P i inputs private data x i { 0 , 1 } , then calculate the function f ( { 0 , 1 } N { 0 , 1 } ) . d is the circuit depth of f.
Round 1. For P i , the following is operated.
-
Generate ( p k i , s k i ) NFHE.Keygen ( n , q ) .
-
Release the public key { p k i } i [ N ] .
Round 2. Each P i receives the public key { p k i } i [ N ] \ { i } of others and performs the following operations.
-
Calculate the joint public key p k = K ¯ = 1 N i = 1 N K ¯ i .
-
pk is used to calculate ciphertext C = mbFlatten ( μ I N + mbDpt ( C ) ) and publish ciphertext { C i } i [ N ] .
Round 3. Each party P i receives the ciphertext { C i } i [ N ] \ { i } of others and performs the following operations.
-
Perform homomorphic operations.
-
Perform threshold decryption. P i selects a random vector γ i χ m ¯ l . Let γ i = ( γ i , 0 , , 0 ) χ m ¯ , then calculate the partial decryption result η i = t ¯ i C + γ i q m ¯ . Finally, release η i .
Output: Each participant P i accepts others to decrypt { η i } i [ N ] \ { i } . Calculate η = 1 N i = 1 N η i = t ¯ C + 1 N i = 1 N γ i = t ¯ C + γ , then calculate v = η G 1 ( w T ) , where G 1 ( w T ) is a bit decomposition of w T and w = ( 0 , 0 , , q 2 ) . If the value of v is close to 0, then μ = 0. If the value of v is close to q 2 , then μ = 1.

5.2. Correctness

The correctness of the agreement mainly depends on two aspects:
a.
It has been proven that it is right to use the NFHE scheme in the protocol, so it is only necessary to verify whether the parameters used are correct. Besides, it can be seen from this scheme that through setting the parameter mentioned above, the noise does not exceed p N + p times of the original ciphertext after each homomorphic operation. Therefore, when | C m 1 , s | < q / [ 4 p ( p N + p ) L ] , if it does not exceed L homomorphic operations, | C m 1 , s | < q / ( 4 p ) , and the scheme can be decrypted correctly.
b.
The correctness of the encryption and decryption of the protocol mainly involves three issues. Upon analyzing the key homomorphism in the previous scheme, it can be seen that the key pair used in protocol π f is effective. Besides, from Theorem 1, it can be seen that the joint error in protocol π f also obeys B χ bounded distribution. Then, prove the correctness of the protocol joint decryption.
Proof. 
According to η = 1 N i = 1 N η i = t ¯ C + 1 N i = 1 N γ i = t ¯ C + γ
There is η G 1 ( w T ) = ( t ¯ C + γ ) G 1 ( w T )
= t ¯ C G 1 ( w T ) + γ G 1 ( w T )
= μ q 2 + ( γ 1 , , γ ( m ¯ l ) , 0 , , 0 ) G 1 ( 0 q 2 ) = μ q 2
Since G 1 q 2 is a bit decomposition of q 2 , the maximum decomposition length of q 2 is log q + 1 . Moreover, from l = log q + 1 , the maximum length of G 1 ( q 2 q 2 ) is l. Then, as the last l bits in γ are all 0, and the protocol can correctly perform joint decryption. □

5.3. Security

5.3.1. In Semi-Honest Model

In the CRS model, the security of the protocol is based on the following issues.
a.
Under the above settings, the security of the NFHE solution can be attributed to the DLWE problem.
b.
In η i = t ¯ i C + γ i and η = t ¯ C + γ , the first l components in γ i and γ obey the bounded distribution of B χ , which implies that these two equations constitute two some-are-errorless LWE instances discussed in Section 2. Therefore, after each party announces its own η i in Round 3, its private key and joint key will not be disclosed, and the protocol is safe under the semi-honest model.

5.3.2. In Semi-Malicious Model

To be easily expressed, ρ i = η i G 1 ( w T ) + ε i = v i + ε i and ε i χ are used to replace η i as part of the decryption of P i . If the ρ i obtained by simulation is indistinguishable from the real ρ i obtained by decrypting η i , the η i obtained by the simulation will be also indistinguishable from the real η i .
Theorem 4.
If f is a computable function with N inputs and one output of a deterministic polynomial time (PPT), then the above protocol π f can realize that f is safe when facing a semi-malicious adversary who happens to capture N 1 participants.
Proof. 
A PPT simulator S is constructed to target a semi-malicious adversary who has captured N 1 users, and this static semi-malicious adversary is denoted as A. P h is assumed as the only honest party left. Simulator S performs the following operations on behalf of P h .
In the second round, the simulator S uses 0 to replace the real input of the honest party P h for encryption. Then the simulator S obtains the input and private keys of N 1 captured parties from the “evidence tape”. These inputs are sent by S to an ideal machine to obtain the output y. Meanwhile, the ciphertext C that performed the homomorphic calculation can be obtained. Moreover, S calculates the simulated part to decrypt ρ h S ( y , C , h , { s k i } i [ N ] \ { h } ) for P h , and the decryption results of the simulated part are published in the third round, instead of the real decryption.
A series of mixed attack games are used to prove that the real result and the simulated result cannot be distinguished, namely I D E A L F , S , Z comp R E A L π , A , Z . Z represents a specific environment.
Game R E A L π , A , Z : In the real environment Z, there is a semi-malicious adversary who executes protocol π f .
Game H Y B π , A , Z : Similar to game R E A L π , A , Z , the difference is that it is assumed that P h obtains all the private keys { s k i } i [ N ] \ { h } after the second round, and in the third round, the simulated part is used to decrypt ρ h S ( y , C , h , { s k i } i [ N ] \ { h } ) instead of the real decryption being released.
Game I D E A L F , S , Z : Similar to game H Y B π , A , Z , except that in the second round, P h uses 0 to replace the real input encryption and is released. □
Lemma 1.
R E A L π , A , Z stat H Y B π , A , Z
Proof. 
The difference between the two games is that the decryption ρ h of the real part of P h is replaced by analog decryption ρ h . So, if v = μ q 2 + e , its simulated decryption algorithm can be
ρ h = N μ q 2 + N e i h t ¯ i C G 1 ( w T ) + ε h = N μ q 2 + N e + ε h i h v i
where e χ , ε h χ .
The real decryption result of P h is: if v = 1 N i [ N ] v i = μ q 2 + e N e = i [ N ] v i N μ q 2 , then:
ρ h = η h G 1 ( w T ) + ε h = v h + ε h = i [ N ] v i i h v i + ε h = i [ N ] v i N μ q 2 + N μ q 2 i h v i + ε h = N e + N μ q 2 i h v i + ε h
where ε h χ .
It is easy to determine that ε h and ε h are statistically indistinguishable, which proves that ρ h and ρ h cannot be distinguished, so the conclusion is proven. □
Lemma 2
. H Y B π , A , Z comp I D E A L F , S , Z
Proof 
. The ciphertext generated by P h is the only difference between the two games. From the semantic security of the encryption method of the NFHE scheme, it can be seen that the ciphertext is computationally indistinguishable, so the two games are also computationally indistinguishable.
From Lemma 1 and Lemma 2, I D E A L F , S , Z comp R E A L π , A , Z can be obtained.
End. □

5.3.3. In Malicious Model

Due to the SMC protocol under the CRS model, if the protocol is proven to be safe under the semi-malicious model, the protocol can be converted into a protocol under the malicious model by non-interactive zero-knowledge proofs (NIZKs) [21]. Therefore, the SMC protocol designed in this paper is also safe under the malicious model.

5.4. Performance and Comparison

References [11,12] are both single-bit SMC protocols. If B is the number of input bits, then the two schemes need to be repeated B times. Reference [16] and the SMC protocol in this paper both support multi-bit encryption, which only needs to be executed once.
Compared with the protocol in reference [16], the protocol constructed in this paper has the following two improvements.
(a) From the perspective of efficiency, the protocol constructed in this paper improves the ciphertext size ( n + 1 ) 2 log q 2 by modifying the expansion method of the GSW13 scheme, and the obtained cipher-text size is ( n + 1 ) 2 log q 2 log p . In addition, under the multi-bit encryption, the ciphertext size is ( n + B ) 2 log q 2 log p , as shown in Table 1. Therefore, the performance of the protocol under the existing CRS model is the best.
(b) Moreover, in terms of storage overhead, the ciphertext of the NFHE scheme based on the SMC protocol in this paper is a matrix, so the ciphertext expansion rate is also O ( 1 ) . At the same time, since the size of the ciphertext is much larger than the size of the key, the protocol in this paper effectively reduces the storage overhead of the system by greatly compressing the size of the ciphertext.
The main performance comparison of the existing secure multi-party computation protocols based on fully homomorphic encryption under the CRS model is shown in Table 1, where “Basic” represents the basic fully homomorphic encryption scheme used in the protocol; “Rd” represents the protocol Interactive rounds; “CTE Ratio” represents the ciphertext expansion ratio; “Depth” represents the complexity of the NAND gate; and the last column “Ciphertext Size” represents the size of the ciphertext. B is the number of input bits; N is the number of users; n is the lattice dimension; d is the NAND depth of the circuit to be evaluated; ω < 2.3727 is a constant; q is a modulus; and p is a power of 2.

6. Conclusions

Based on the efficient FHE scheme, a leveled, multi-bit, multi-key, secure multi-party computation protocol under the CRS model is constructed in this paper. This protocol has a total of three rounds of communication, which is proven to be safe in a semi-honest and semi-malicious environment, and the security is based on DLWE and the some-are-errorless LWE. Moreover, compared with the existing protocol, the ciphertext expansion rate of this protocol is small, and the multi-bit encryption greatly reduces the number of homomorphic calculations. Meanwhile, the complexity of the NAND gate is low, and the ciphertext size is small. The overall performance is optimal among the existing FHE-based secure multi-party computation protocols. Therefore, for the next study steps, attention will be paid to how to conduct the appropriate methods to ensure the safe transmission of data and meet the coordination requirements of the session when implementing the protocol. Meanwhile, the protocol will be further improved to achieve practical standards.

Author Contributions

Both authors took part in the discussion of the work described in this paper. Z.-W.Z. wrote the paper; R.-W.H. revised and finalized the paper. All authors have read and agreed to the published version of the manuscript.

Funding

This work was funded by the National Natural Science Foundation Project under Grant No. 62062009 and the Guangxi Innovation-Driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

No data were used to support this study.

Acknowledgments

The authors would also like to thank the anonymous referees for their constructive comments and suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
  2. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  3. Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 97–106. [Google Scholar]
  4. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012; pp. 309–325. [Google Scholar]
  5. Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; pp. 868–886. [Google Scholar]
  6. Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; pp. 75–92. [Google Scholar]
  7. Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; pp. 409–437. [Google Scholar]
  8. Yao, A.C. Protocols for secure computations. In Proceedings of the IEEE 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
  9. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
  10. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 267–288. [Google Scholar]
  11. Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; pp. 735–763. [Google Scholar]
  12. Wang, H.; Feng, Y.; Ding, Y.; Tang, S. A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE. Soft Comput. 2019, 23, 1735–1744. [Google Scholar] [CrossRef]
  13. Kim, E.; Lee, H.S.; Park, J. Towards round-optimal secure multiparty computations: Multikey FHE without a CRS. In Proceedings of the Australasian Conference on Information Security and Privacy, Wollongong, Australia, 11–13 July 2018; pp. 101–113. [Google Scholar]
  14. Tang, C.; Hu, Y.; Li, X. Three Round Secure Multiparty Computation Based on Multi-key Full-Homomorphic Encryption without CRS. J. Cryptogr. 2021, 8, 273–281. [Google Scholar]
  15. Li, Z. Lattice-Based Fully Homomorphic Encryption and Its Applications; Harbin Engineering University: Harbin, China, 2018. [Google Scholar]
  16. Tang, C.; Hu, Y. Secure multi-party computing based on multi-bit fully homomorphic encryption. Chin. J. Comput. 2021, 44, 836–845. [Google Scholar]
  17. Li, Z.; Ma, C.; Morais, E.; Du, G. Multi-bit Leveled Homomorphic Encryption via Dual. LWE-Based. In Proceedings of the Information Security and Cryptology: 12th International Conference, Inscrypt 2016, Beijing, China, 4–6 November 2016. [Google Scholar]
  18. Chen, L.; Zhou, Y.; Duan, R. Design of fully homomorphic encryption scheme supporting multi-bit encryption. Appl. Res. Comput. 2021, 38, 579–583. [Google Scholar]
  19. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. JACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
  20. Boneh, D.; Lewi, K.; Montgomery, H.; Raghunathan, A. Key homomorphic PRFs and their applications. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; pp. 410–428. [Google Scholar]
  21. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 483–501. [Google Scholar]
Table 1. Performance comparison of SMC protocol based on FHE.
Table 1. Performance comparison of SMC protocol based on FHE.
ProtocolBasicRdCTE RatioDepthCiphertext Size
Mukherjee et al. [11]GSW132 O ( 1 ) O ˜ ( B N ( n d ) ω ) ( n + 1 ) 2 log q 2
Wang et al. [12]GSW133 O ( 1 ) O ˜ ( B ( n d ) ω ) ( n + 1 ) 2 log q 2
Tang et al. [16]GSW133 O ( 1 ) O ˜ ( ( n d ) ω ) ( n + B ) 2 log q 2
OursGSW133 O ( 1 ) O ˜ ( ( n d ) ω ) ( n + B ) 2 log q 2 log p
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhu, Z.-W.; Huang, R.-W. Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption. Appl. Sci. 2021, 11, 10332. https://doi.org/10.3390/app112110332

AMA Style

Zhu Z-W, Huang R-W. Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption. Applied Sciences. 2021; 11(21):10332. https://doi.org/10.3390/app112110332

Chicago/Turabian Style

Zhu, Zong-Wu, and Ru-Wei Huang. 2021. "Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption" Applied Sciences 11, no. 21: 10332. https://doi.org/10.3390/app112110332

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop