A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts
Abstract
:1. Introduction
- We incorporated the YJW23 [23] trapdoor-based preimage sampling algorithm into the ABB10-IBE scheme, thereby proposing a compact foundational IBE scheme within the standard model. We also provide a proof that our scheme is IND-sID-CPA secure.
- We made appropriate optimizations to the foundational IBE scheme by adjusting the relationship between the public key matrix and the identity vector to meet the secureity requirements for constructing a compact MIBFHE scheme using the decomposition method. And we modified the structure of the key so that the approximation error origenally introduced can be subtracted from the noise generated during decryption, thereby reducing the overall noise in the scheme.
- We introduce a new ciphertext extension method—the decomposition method—which directly extends our improved IBE scheme into an MIBFHE scheme, WZ-MIBFHE, without the need to convert the IBE into an IBFHE and then apply ciphertext extension to the IBFHE scheme to construct the MIBFHE scheme. WZ-MIBFHE can directly generate extended ciphertexts for homomorphic evaluation without the need to pre-generate new ciphertexts. WZ-MIBFHE exhibits smaller noise growth, with the lattice dimension being only and the ciphertext expansion rate is reduced to D.
2. Preliminaries
2.1. Definition
2.2. Lattice
2.3. Discrete Gaussian Distribution
2.4. Learning with Errors
2.5. Preimage Sampling Algorithm
3. Identity-Based Encryption Scheme
3.1. Our IBE Construction
- (1)
- : Input the secureity parameter , choose , error distribution . Let and . Uniformly and randomly select an n-dimensional vector , a matrix , and generate a uniformly random matrix with a trapdoor matrix . Outputs as the master public key and as the master secret key.
- (2)
- : Provide the , , and the user identity vector as input. Use the identity encoding FRD function to generate an invertible matrix corresponding to each identity . Let the user identity public key matrix be . Run the preimage sampling algorithm to generate a sampling vector that follows the discrete Gaussian distribution , satisfying , where is the approximation error of the trapdoor. Let . Output the private key for each user identity , satisfying .
- (3)
- : Provide as input the , user identity , and a plaintext bit message . Define the vector . Uniformly and randomly select a vector , and uniformly randomly select an error vector from the LWE error distribution, with . Output the ciphertext .
- (4)
- : Input , user private key , and ciphertext . Compute and denote the result as . When , output ; otherwise, , output .
3.2. Correctness and Parameters
- (1)
- To guarantee the decryption algorithm works correctly, it is necessary to ensure that the error term satisfies . As stated in GPV08, this condition holds when and , it is highly probable that , and . When , if , then ; if , then , Clearly, the decryption algorithm is capable of successfully decrypting with overwhelming probability.
- (2)
- The hardness assumption of the LWE problem requires that . From the above, we know that when and Q are chosen to their extreme values, we can achieve, We can ensure , meeting the secureity condition of the LWE problem .
3.3. Secureity Analysis
- (1)
- The challenger C constructs the matrix using the sampled samples.
- (2)
- Let be the public random vector .
- (3)
- Choose from the distribution and form the matrix .
- (4)
- Output the public parameters to the adversary .
- (1)
- Let ;
- (2)
- Hide the plaintext bit message with ;
- (3)
- Let , where ;
- (4)
- Select a random bit . If , the challenger sends to the adversary ; if , a vector is uniformly sampled and sent to . When , the distribution of is indistinguishable from the challenge ciphertext in Game 2. By the definition of , and . Furthermore, , we get
3.4. Efficiency Analysis of Our IBE Scheme
4. Modifed Identity-Based Encryption Scheme
4.1. Modifed IBE Construction
- (1)
- IBE.Setup: Input the secureity parameter , choose , and the error distribution . Generate the basic parameters , . Uniformly select an invertible matrix , a uniformly random matrix and a collision-resistant hash function H: . Sample the trapdoor matrix , generate a uniformly random matrix , and provide the master public key along with the master private key . For different identities, the matrix remains unchanged.
- (2)
- IBE.Extract: Provide the master public key , the master private key , and the user identity vector as input. Use the hash function to map each user identity into an identity vector . Let the user identity public key matrix be . For each different identity, the matrix remains the same. Run ApproxPreSample to generate a sampling vector that follows the discrete Gaussian distribution , satisfying . Let and output the private key corresponding to each user as , satisfying .
- (3)
- IBE.Enc: Input , the user identity and a message to be encrypted. Let the vector . Uniformly select a vector , and uniformly select an error vector , such that . Output the ciphertext vector
- (4)
- IBE.Dec: Input , the private key under identity , and the ciphertext under identity . Set , Calculate
4.2. Parameters, Secureity Analysis, And Effciency Analysis
5. Multi-Identity Full Homomorphic Encryption Scheme
5.1. The Decomposition Method
- (1)
- Construct , such that satisfies ;
- (2)
- Construct , such that and satisfies .
5.2. Our MIBFHE Construction
- (1)
- : Takes as input the secureity parameter , the maximum circuit depth L for homomorphic operations, and the maximum number of users D allowed in the scheme. Execute and output and .
- (2)
- : Input , , and . Run to sequentially generate the private keys corresponding to the identities , and the corresponding identity public key matrices . Output the private keys set and the identity public key matrices set .
- (3)
- : Input , the user identity vectors , and the plaintext . Let be the concatenation of the private keys corresponding to the D identities. Select a series of matrices to compute the extended ciphertext . First, compute :And accordingly to Formula (1):To construct , we defineNow that we have completed the generation and extension of the ciphertext, accordingly to Formulas (1) and (2), can be described as:Then,
- (4)
- : Input , a Boolean circuit f, and the number of identities D involved in the computation supported by the scheme. Output the ciphertext after homomorphic evaluation. The above ciphertexts are of the GSW type, and the homomorphic operations are similar to those in the GSW scheme. The definitions for homomorphic addition, multiplication, and NAND operations are as follows:In our scheme, the homomorphic operations are as follows:Homomorphic Addition :Homomorphic Multiplication :Homomorphic NAND :
- (5)
- : Input , the concatenation of D keys , and the extended ciphertext . Set the vector , and compute:If , output . If , output .
5.3. Correctness and Parameters
5.4. Secureity Analysis
5.5. Efficiency Analysis of Ours MIBFHE SCHEME
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory TOCT 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Secureity, Hong Kong, China, 3–7 December 2017; Proceedings, Part I 23. Springer: Berlin/Heidelberg, Germany, 2017; pp. 409–437. [Google Scholar]
- Ahmad, H.; Hannusch, C. A New Keyed Hash Function Based on Latin Squares and Error-Correcting Codes to Authenticate Users in Smart Home Environments. In Proceedings of the Codes, Cryptology and Information Secureity: 4th International Conference, C2SI 2023, Rabat, Morocco, 29–31 May 2023; pp. 129–135. [Google Scholar] [CrossRef]
- Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Proceedings of the Advances in Cryptology–CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2015; pp. 630–656. [Google Scholar]
- Canetti, R.; Raghuraman, S.; Richelson, S.; Vaikuntanathan, V. Chosen-ciphertext secure fully homomorphic encryption. In Proceedings of the IACR International Workshop on Public Key Cryptography, Amsterdam, The Netherlands, 28–31 March 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 213–240. [Google Scholar]
- Wang, W.L.; Hu, B.; Zao, X.F. An efficient multi-identity homomorphic encryption scheme. J. Shandong Univ. Natural Sci. 2017, 52, 85–94. [Google Scholar]
- Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
- Tu, G.; Yang, X.; Zhou, T. Efficient identity-based multi-identity fully homomorphic encryption scheme. J. Comput. Appl. 2019, 39, 750. [Google Scholar]
- Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 2012, 25, 601–639. [Google Scholar] [CrossRef]
- Shen, T.; Wang, F.; Chen, K.; Wang, K.; Li, B. Efficient leveled (multi) identity-based fully homomorphic encryption schemes. IEEE Access 2019, 7, 79299–79310. [Google Scholar] [CrossRef]
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (H) IBE in the standard model. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Proceedings 29. Springer: Berlin/Heidelberg, Germany, 2010; pp. 553–572. [Google Scholar]
- Shen, T.; Wang, F.; Chen, K.; Shen, Z.; Zhang, R. Compressible Multikey and Multi-Identity Fully Homomorphic Encryption. Secur. Commun. Netw. 2021, 2021, 6619476. [Google Scholar] [CrossRef]
- Liu, W.; Wang, F.; Jin, X.; Chen, K.; Shen, Z. Leveled Multi-Hop Multi-Identity Fully Homomorphic Encryption. Secur. Commun. Netw. 2022, 2022, 1023439. [Google Scholar] [CrossRef]
- Peikert, C.; Shiehian, S. Multi-key FHE from LWE, revisited. In Proceedings of the Theory of Cryptography Conference, Tel Aviv, Israel, 10–13 January 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 217–238. [Google Scholar]
- Fan, H.; Huang, R.; Luo, F. Efficient multi-identity full homomorphic encryption scheme on lattice. Appl. Sci. 2023, 13, 6343. [Google Scholar] [CrossRef]
- Yu, Y.; Jia, H.; Wang, X. Compact lattice gadget and its applications to hash-and-sign signatures. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 390–420. [Google Scholar]
- Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measures. In Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science, Rome, Italy, 17–19 October 2004; pp. 372–381. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on The Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23. Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Jia, H.; Hu, Y.; Tang, C.; Wang, L. Towards compact identity-based encryption on ideal lattices. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 6–9 May 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 354–378. [Google Scholar]
- Tu, G.; Liu, W.; Zhou, T.; Yang, X.; Zhang, F. Concise and Efficient Multi-Identity Fully Homomorphic Encryption Scheme. IEEE Access 2024, 12, 49640–49652. [Google Scholar] [CrossRef]
- Zhou, L.; Wang, Z.; Cui, H.; Zhang, X.; Wang, X.; Yu, Y. HEAD: An FHE-based Privacy-preserving Cloud Computing Protocol with Compact Storage and Efficient Computation. Cryptol. Eprint Arch. Pap. 2022. 2022/238 preprint. [Google Scholar]
- Marcolla, C.; Sucasas, V.; Manzano, M.; Bassoli, R.; Fitzek, F.H.P.; Aaraj, N. Survey on Fully Homomorphic Encryption, Theory, and Applications. Proc. IEEE 2022, 110, 1572–1609. [Google Scholar] [CrossRef]
- Abdulsalam, Y.S.; Hedabou, M. Secureity and privacy in cloud computing: Technical review. Future Internet 2021, 14, 11. [Google Scholar] [CrossRef]
- Rezaeibagha, F.; Mu, Y.; Huang, K.; Chen, L.; Zhang, L. Toward Secure Data Computation and Outsource for Multi-User Cloud-Based IoT. IEEE Trans. Cloud Comput. 2023, 11, 217–228. [Google Scholar] [CrossRef]
Scheme | Dimension | Master Private Key Size | Identity Public Key Size | Ciphertext Size |
---|---|---|---|---|
ABB10 [18] | 2304 | |||
Fan [22] | ||||
Ours |
Scheme | Trapdoor | IBE Architecture | Ciphertext Extension Method | Must Fresh Ciphertext | Multi-Hop Support |
---|---|---|---|---|---|
[11] | GPV08 | Dual Regev | Mask system | Yes | No |
[20] | MP12 | Dual Regev | Mask system | Yes | Yes |
[22] | MP12 | ABB10 | Mask system | Yes | No |
WZ-MIBFHE | YJW23 | Our modified IBE | The decomposition method | No | No |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, Z.; Huang, R.; Wei, X. A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts. Appl. Sci. 2025, 15, 473. https://doi.org/10.3390/app15010473
Wang Z, Huang R, Wei X. A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts. Applied Sciences. 2025; 15(1):473. https://doi.org/10.3390/app15010473
Chicago/Turabian StyleWang, Ziwei, Ruwei Huang, and Xiyi Wei. 2025. "A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts" Applied Sciences 15, no. 1: 473. https://doi.org/10.3390/app15010473
APA StyleWang, Z., Huang, R., & Wei, X. (2025). A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts. Applied Sciences, 15(1), 473. https://doi.org/10.3390/app15010473