Publications

Detailed Information

Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition

DC Field Value Language
dc.contributor.authorKim, Taechan-
dc.contributor.authorKwak, Hyesun-
dc.contributor.authorLee, Dongwon-
dc.contributor.authorSeo, Jinyeong-
dc.contributor.authorSong, Yongsoo-
dc.date.accessioned2024-05-08T06:36:43Z-
dc.date.available2024-05-08T06:36:43Z-
dc.date.created2024-02-26-
dc.date.issued2023-
dc.identifier.citationPROCEEDINGS OF THE 2023 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2023, pp.726-740-
dc.identifier.urihttps://hdl.handle.net/10371/201190-
dc.description.abstractHomomorphic Encryption (HE) is a cryptosytem that allows us to perform an arbitrary computation on encrypted data. The standard HE, however, has a disadvantage in that the authority is concentrated in the secret key owner since computations can only be performed on ciphertexts encrypted under the same secret key. To resolve this issue, research is underway on Multi-Key Homomorphic Encryption (MKHE), which is a variant of HE supporting computations on ciphertexts possibly encrypted under different keys. Despite its ability to provide privacy for multiple parties, existing MKHE schemes suffer from poor performance due to the cost of multiplication which grows at least quadratically with the number of keys involved. In this paper, we revisit the work of Chen et al. (ACM CCS 2019) on MKHE schemes from CKKS and BFV and significantly improve their performance. Specifically, we redesign the multi-key multiplication algorithm and achieve an asymptotically optimal complexity that grows linearly with the number of keys. Our construction relies on a new notion of gadget decomposition, which we call homomorphic gadget decomposition, where arithmetic operations can be performed over the decomposed vectors with guarantee of its functionality. Finally, we implement our MKHE schemes and demonstrate their benchmarks. For example, our multi-key CKKS multiplication takes only 0.5, 1.0, and 1.9 seconds compared to 1.6, 5.9, and 23.0 seconds of the previous work when 8, 16, and 32 keys are involved, respectively.-
dc.language영어-
dc.publisherASSOC COMPUTING MACHINERY-
dc.titleAsymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition-
dc.typeArticle-
dc.identifier.doi10.1145/3576915.3623176-
dc.citation.journaltitlePROCEEDINGS OF THE 2023 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2023-
dc.identifier.wosid001124987200050-
dc.identifier.scopusid2-s2.0-85179841248-
dc.citation.endpage740-
dc.citation.startpage726-
dc.description.isOpenAccessN-
dc.contributor.affiliatedAuthorSong, Yongsoo-
dc.type.docTypeProceedings Paper-
dc.description.journalClass1-
Appears in Collections:
Files in This Item:
There are no files associated with this item.

Related Researcher

  • College of Engineering
  • Dept. of Computer Science and Engineering
Research Area Cryptography, Privacy, Security

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share