当前位置: X-MOL 学术Int. J. Found. Comput. Sci. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS
International Journal of Foundations of Computer Science ( IF 0.8 ) Pub Date : 2020-03-09 , DOI: 10.1142/s012905412050001x
Eunkyung Kim 1 , Hyang-Sook Lee 2 , Jeongeun Park 2
Affiliation  

Multikey fully homomorphic encryption (MFHE) allows homomorphic operations between ciphertexts encrypted under different keys. In applications for secure multiparty computation (MPC) protocols, MFHE can be more advantageous than usual fully homomorphic encryption (FHE) since users do not need to agree with a common public key before the computation when using MFHE. In EUROCRYPT 2016, Mukherjee and Wichs constructed a secure MPC protocol in only two rounds via MFHE which deals with a common random/reference string (CRS) in key generation. After then, Brakerski et al. replaced the role of CRS with the distributed setup for CRS calculation to form a four round secure MPC protocol. Thus, recent improvements in round complexity of MPC protocols have been made using MFHE.In this paper, we go further to obtain round-efficient and secure MPC protocols. The underlying MFHE schemes in previous works still involve the common value, CRS, it seems to weaken the power of using MFHE to allow users to independently generate their own keys. Therefore, we resolve the issue by constructing an MFHE scheme without CRS based on LWE assumption, and then we obtain a secure MPC protocol against semi-malicious security in three rounds. We also define a new security notion “multikey-CPA security” to prove that a multikey ciphertext cannot be decrypted unless all the secret keys are gathered and our scheme is multikey-CPA secure.

中文翻译:

迈向回合最优安全多方计算:没有 CRS 的多密钥 FHE

多密钥完全同态加密 (MFHE) 允许在不同密钥下加密的密文之间进行同态操作。在安全多方计算 (MPC) 协议的应用中,MFHE 比通常的全同态加密 (FHE) 更有优势,因为在使用 MFHE 时,用户在计算之前不需要同意公共公钥。在 EUROCRYPT 2016 中,Mukherjee 和 Wichs 通过 MFHE 仅在两轮内构建了一个安全的 MPC 协议,该协议处理密钥生成中的公共随机/参考字符串 (CRS)。之后,Brakerski 等人。将 CRS 的角色替换为 CRS 计算的分布式设置,形成四轮安全 MPC 协议。因此,最近使用MFHE对MPC协议的轮复杂度进行了改进。在本文中,我们进一步获得了轮高效和安全的MPC协议。之前作品中的底层MFHE方案仍然涉及到通用值CRS,这似乎削弱了使用MFHE让用户独立生成自己的密钥的权力。因此,我们通过基于 LWE 假设构造一个没有 CRS 的 MFHE 方案来解决这个问题,然后我们在三轮中获得了一个针对半恶意安全的安全 MPC 协议。我们还定义了一个新的安全概念“multikey-CPA security”来证明一个 multikey 密文不能被解密,除非所有的密钥都被收集并且我们的方案是 multikey-CPA 安全的。然后我们在三轮中获得了一个针对半恶意安全的安全 MPC 协议。我们还定义了一个新的安全概念“multikey-CPA security”来证明一个 multikey 密文不能被解密,除非所有的密钥都被收集并且我们的方案是 multikey-CPA 安全的。然后我们在三轮中获得了一个针对半恶意安全的安全 MPC 协议。我们还定义了一个新的安全概念“multikey-CPA security”来证明一个 multikey 密文不能被解密,除非所有的密钥都被收集并且我们的方案是 multikey-CPA 安全的。
更新日期:2020-03-09
down
wechat
bug