Circuit-Private Multi-Key FHE.

IACR Cryptology ePrint Archive(2017)

引用 32|浏览40
暂无评分
摘要
Multi-key fully homomorphic encryption MFHE schemes allow polynomially many users without trusted setup assumptions to send their data encrypted under different FHE keys chosen by users independently of each other to an honest-but-curious server that can compute the output of an arbitrary polynomial-time computable function on this joint data and issue it back to all participating users for decryption. One of the main open problems left in MFHE was dealing with malicious users without trusted setup assumptions. We show how this can be done, generalizing previous results of circuit-private FHE. Just like standard circuit-private FHE, our security model shows that even if both ciphertexts and public keys of individual users are not well-formed, no information is revealed regarding the server computation--other than that gained from the output on some well-formed inputs of all users. MFHE schemes have direct applications to server-assisted multiparty computation MPC, called on-the-fly MPC, introduced by López-Alt et al. STOC '12, where the number of users is not known in advance. In this setting, a poly-time server wants to evaluate a circuit C on data uploaded by multiple clients and encrypted under different keys. Circuit privacy requires that users' work is independent of |C| held by the server, while each client learns nothing about C other than its output. We present a framework for transforming MFHE schemes with no circuit privacy into maliciously circuit-private schemes. We then construct 3-round on-the-fly MPC with circuit privacy against malicious clients in the plain model.
更多
查看译文
关键词
Multi-key, Fully homomorphic encryption, Computing on encrypted data, Malicious setting, Server-assisted MPC
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要