Skip to main content

Threshold Fully Homomorphic Encryption Over the Torus

  • Conference paper
  • First Online:
Computer Security – ESORICS 2023 (ESORICS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14344))

Included in the following conference series:

  • 369 Accesses

Abstract

Fully homomorphic encryption (FHE) enables arithmetic operations to be performed over plaintext by operations on undecrypted ciphertext. The Chillotti-Gama-Georgieva-Izabachene (CGGI) scheme is a typical FHE scheme, has attracted attention because of its fast bootstrapping and the availability of open-source implementation software.

A threshold FHE (ThFHE) scheme has protocols for distributed key generation and distributed decryption that are executed cooperatively among the parties while keeping the decryption key distributed among them. It is useful for secure computations with inputs from multiple parties. However, a ThFHE scheme based on CGGI has yet to be proposed.

In this paper, we propose a client-aided ThFHE scheme based on CGGI. Our scheme achieves the same bootstrapping as CGGI without affecting the noise analysis or any CGGI parameter. Therefore, existing open-source software implementing CGGI can easily be extended to our scheme, a ThFHE variant of the CGGI scheme, without changing the implementation part regarding homomorphic operations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We propose the ThFHE in a private-key setting as well as the original CGGI [13]. Hence, our scheme supports a distributed encryption protocol instead of joint (public) encryption key generation. By using this distributed encryption protocol, parties can generate CGGI-ciphertext in a distributed manner. They can then run the distributed generation of (public) encryption keys by using the conversion method [22]. Our scheme can thus be converted into a scheme in the public-key setting.

  2. 2.

    https://github.com/KULeuven-COSIC/FINAL.

  3. 3.

    https://github.com/tfhe/tfhe/tree/master/src/libtfhe/fft_processors/spqlios.

  4. 4.

    https://www.iso.org/standard/83139.html.

  5. 5.

    https://csrc.nist.gov/Projects/threshold-cryptography.

References

  1. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015). https://doi.org/10.1515/jmc-2015-0016

    Article  MathSciNet  Google Scholar 

  2. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS 2016), pp. 805–817. Association for Computing Machinery, New York (2016). https://doi.org/10.1145/2976749.2978331

  3. Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_29

  4. Badawi, A.A., et al.: OpenFHE: Open-Source Fully Homomorphic Encryption Library. Cryptology ePrint Archive, Paper 2022/915 (2022). https://eprint.iacr.org/2022/915

  5. Beaver, D.: Commodity-based cryptography (extended abstract). In: STOC, pp. 446–455. ACM (1997)

    Google Scholar 

  6. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10. ACM (1988)

    Google Scholar 

  7. Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 565–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_19

  8. Bonte, C., Iliashenko, I., Park, J., Pereira, H.V.L., Smart, N.P.: FINAL: faster FHE instantiated with NTRU and LWE. IACR Cryptol. ePrint Arch (2022)

    Google Scholar 

  9. Boudgoust, K., Scholl, P.: Simple threshold (fully homomorphic) encryption from lwe with polynomial modulus. Cryptology ePrint Archive, Paper 2023/016 (2023). https://eprint.iacr.org/2023/016

  10. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  11. Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 446–472. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_16

  12. Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: CCS, pp. 395–412. ACM (2019)

    Google Scholar 

  13. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)

    Article  MathSciNet  Google Scholar 

  14. Chillotti, I., Joye, M., Ligier, D., Orfila, J.B., Tap, S.: Concrete: concrete operates on ciphertexts rapidly by extending TFHE. In: WAHC 2020–8th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, vol. 15 (2020)

    Google Scholar 

  15. Chowdhury, S., et al.: Efficient Threshold FHE with Application to Real-Time Systems. Cryptology ePrint Archive, Paper 2022/1625 (2022). https://eprint.iacr.org/2022/1625

  16. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24

  17. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. (2012)

    Google Scholar 

  18. Frigo, M., Johnson, S.: The design and implementation of FFTW3. Proc. IEEE 93(2), 216–231 (2005). https://doi.org/10.1109/JPROC.2004.840301

    Article  Google Scholar 

  19. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178. ACM (2009)

    Google Scholar 

  20. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  21. Gorantala, S., et al.: A general purpose transpiler for fully homomorphic encryption. Cryptology ePrint Archive, Paper 2021/811 (2021). https://eprint.iacr.org/2021/811

  22. Joye, M.: SOK: fully homomorphic encryption over the [discretized] torus. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4), 661–692 (2022)

    Article  Google Scholar 

  23. Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090–2112 (2010)

    Article  MathSciNet  Google Scholar 

  24. Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) Information Security, pp. 262–277. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24861-0_18

  25. Lee, Y., et al.: Efficient fhew bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. Cryptology ePrint Archive, Paper 2022/198 (2022). https://eprint.iacr.org/2022/198

  26. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219–1234. ACM (2012)

    Google Scholar 

  27. Matsuoka, K.: TFHEpp: pure C++ implementation of TFHE cryptosystem (2020). https://github.com/virtualsecureplatform/TFHEpp

  28. Maurer, U.: Secure multi-party computation made simple. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36413-7_2

  29. Mohassel, P., Rindal, P.: ABY3: a mixed protocol framework for machine learning. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS 2018), pp. 35–52. Association for Computing Machinery, New York (2018). https://doi.org/10.1145/3243734.3243760

  30. Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. Cryptology ePrint Archive, Paper 2017/396 (2017)

    Google Scholar 

  31. Morita, H., Attrapadung, N., Teruya, T., Ohata, S., Nuida, K., Hanaoka, G.: Constant-round client-aided secure comparison protocol. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018. LNCS, vol. 11099, pp. 395–415. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98989-1_20

  32. Mouchet, C., Bertrand, E., Hubaux, J.: An efficient threshold access-structure for rlwe-based multiparty homomorphic encryption. IACR Cryptol. ePrint Arch. (2022)

    Google Scholar 

  33. Mouchet, C., Troncoso-Pastoriza, J.R., Bossuat, J., Hubaux, J.: Multiparty homomorphic encryption from ring-learning-with-errors. Proc. Priv. Enhancing Technol. 2021(4), 291–311 (2021)

    Article  Google Scholar 

  34. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448–457. ACM/SIAM (2001)

    Google Scholar 

  35. Ohata, S., Nuida, K.: Communication-efficient (client-aided) secure two-party protocols and its application. In: Bonneau, J., Heninger, N. (eds.) Financial Cryptography and Data Security. LNCS, vol. 12059, pp. 369–385. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_20

  36. Wassenberg, J., Obryk, R., Alakuijala, J., Mogenet, E.: Randen - fast backtracking-resistant random generator with AES+Feistel+Reverie (2018). https://doi.org/10.48550/ARXIV.1810.02227

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yukimasa Sugizaki or Hikaru Tsuchida .

Editor information

Editors and Affiliations

Appendices

A TLWE and TRLWE Problems

Definition 1 (LWE Problem Over \(\mathbb {T}\) (TLWE Problem)). We call the pair of \((\vec {a},b)\in \mathbb {T}^{n+1}\) TLWE sample where \(\vec {a}\xleftarrow {\textsf{U}}\mathbb {T}^{n}\), \(\vec {s}\xleftarrow {\textsf{U}}\mathbb {B}^{n}\), \(e\leftarrow \chi _{(0,\sigma ^{2})}\), and \(b=\vec {a}\cdot \vec {s}+e\). For the TLWE sample, we define the following two problems:

  • Decisional TLWE Problem: The problem of distinguishing between a given TLWE sample \((\vec {a},b)\) and uniformly randomly sampled elements from \(\mathbb {T}^{n+1}\), when the secret \(\vec {s}\) is fixed.

  • Search TLWE Problem: The problem of finding the (common) secret \(\vec {s}\) from a given arbitrary number of TLWE samples.

Definition 2 (LWE Problem Over \(\mathbb {T}_{N}[X ]\) (TRLWE Problem)). We call the pair of TRLWE sample where , , , and . For the TRLWE sample, we can define the decisional and search TRLWE problems as well as the TLWE problem.

B Security Definition and Proof

figure bl
figure bm

Our protocols, BMUX, \(\textsf{DistDKGen}\), \(\textsf{DistEKGen}\), \(\textsf{DistEnc}\), and \(\textsf{DistDec}\) are secure in the presence of corrupted parties by a semi-honest adversary if the view of corrupted parties in a real-world protocol execution can be generated by a probabilistic polynomial-time simulator \(\mathcal {S}\) given only the corrupted parties’ inputs and outputs of a function f. Let \(x_i\) and \(f_{i}(\vec {x})\) be \(P_i\)’s input and output where \(\vec {x}=(x_0,\ldots ,x_{N'-1})\), respectively. Let \(\textsf{VIEW}^{\varPi }_{i}(\vec {x})\) and \(\textsf{Output}^{\varPi }(\vec {x})\) be \(P_i\)’s view (including \(P_i\)’s inputs, outputs, and random coins) of execution of protocol \(\varPi \) on \(\vec {x}\) and the output of all parties from the execution of \(\varPi \), respectively.

Definition 3 . Let \(f:(\{0,1\}^{*})^{N'}\rightarrow (\{0,1\}^{*})^{N'}\) be a probabilistic \(N'\)-ary functionality. We say that \(\varPi \) computes f with perfect security in \(t(<N'/2)\) corruptions by a semi-honest adversary for f if there exists \(\mathcal {S}\) for every corrupted party and every \(\vec {x}\in (\{0,1\}^{*})^{N'}\) where \(|x_0|=\cdots =|x_{N^{'}-1}|\) as follows.

$$\begin{aligned} \{(\mathcal {S}(x_{i},f_{i}(\vec {x})),f(\vec {x}))\}\equiv \{(\textsf{VIEW}^{\varPi }_{i}(\vec {x}),\textsf{Output}^{\varPi }(\vec {x}))\} \end{aligned}$$
(1)

We prove that our protocols achieve UC-security [10] by assuming input availability [23] and hybrid model. Loosely speaking, in the hybrid model, a protocol can replace calls to subprotocol by invocations of ideal functionalities \(\mathcal {F}\). By replacing the subprotocols with ideal functionalities of subprotocols, we prove that our protocols compute its ideal functionalities with perfect security in t corruptions by a semi-honest adversary in a classic stand-alone setting. Then, as shown in [23], we can prove that our protocols achieve UC-security automatically by assuming input availability (i.e., the property that the inputs of all parties are fixed before protocol executions).

For example, we can prove that \(\varPi _{\textsf{BMUX}}\) in the \(\mathcal {F}_{\textsf{Open}}\)-hybrid model computes \(\mathcal {F}_{\textsf{BMUX}}\) with perfect security in t corruptions by a semi-honest adversary. \(\varPi _{\textsf{BMUX}}\) is composed of invoking \(\textsf{Open}\) and operations among shares without communications. Hence, if \(\textsf{Open}\) computes \(\mathcal {F}_{\textsf{Open}}\) with perfect security in t corruptions by a semi-honest adversary, we can replace \(\textsf{Open}\) by \(\mathcal {F}_{\textsf{Open}}\) and \(\mathcal {S}\) can be composed in the t corruptions by a semi-honest adversary. Since our other protocols are composed of invoking subprotocols written in Sect. 2.4 and operations among shares without communications, \(\mathcal {S}\) for our other protocols can also be composed as long as building blocks are secure, that is, as long as building blocks can compute its ideal functionalities with perfect security in t corruptions by a semi-honest adversary.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sugizaki, Y. et al. (2024). Threshold Fully Homomorphic Encryption Over the Torus. In: Tsudik, G., Conti, M., Liang, K., Smaragdakis, G. (eds) Computer Security – ESORICS 2023. ESORICS 2023. Lecture Notes in Computer Science, vol 14344. Springer, Cham. https://doi.org/10.1007/978-3-031-50594-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-50594-2_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-50593-5

  • Online ISBN: 978-3-031-50594-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics