Multi-key Fully-Homomorphic Encryption in the Plain Model

Abstract

The notion of multi-key fully homomorphic encryption (multi-key FHE) [Löpez-Alt, Tromer, Vaikuntanathan, STOC\u2712] was proposed as a generalization of fully homomorphic encryption to the multiparty setting. In a multi-key FHE scheme for nn parties, each party can individually choose a key pair and use it to encrypt its own private input. Given nn ciphertexts computed in this manner, the parties can homomorphically evaluate a circuit CC over them to obtain a new ciphertext containing the output of CC, which can then be decrypted via a decryption protocol. The key efficiency property is that the size of the (evaluated) ciphertext is independent of the size of the circuit. Multi-key FHE with one-round decryption [Mukherjee and Wichs, Eurocrypt\u2716], has found several powerful applications in cryptography over the past few years. However, an important drawback of all such known schemes is that they require a trusted setup. In this work, we address the problem of constructing multi-key FHE in the plain model. We obtain the following results: - A multi-key FHE scheme with one-round decryption based on the hardness of learning with errors (LWE), ring LWE, and decisional small polynomial ratio (DSPR) problems. - A variant of multi-key FHE where we relax the decryption algorithm to be non-compact -- i.e., where the decryption complexity can depend on the size of CC -- based on the hardness of LWE. We call this variant multi-homomorphic encryption (MHE). We observe that MHE is already sufficient for some applications of multi-key FHE

    Similar works