IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i24p4678-d999119.html
   My bibliography  Save this article

An Examination of Multi-Key Fully Homomorphic Encryption and Its Applications

Author

Listed:
  • Minghao Yuan

    (Engineering Research Center of Digital Forensics, Ministry of Education, School of Computer Science, Nanjing University of Information Science and Technology, Nanjing 210044, China)

  • Dongdong Wang

    (The 15th Research Institute of China Electronics Technology Group Corporation, Beijing 100083, China)

  • Feng Zhang

    (College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, China)

  • Shenqing Wang

    (College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, China)

  • Shan Ji

    (College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, China)

  • Yongjun Ren

    (Engineering Research Center of Digital Forensics, Ministry of Education, School of Computer Science, Nanjing University of Information Science and Technology, Nanjing 210044, China)

Abstract

With the rapid development of the Internet of Things (IoT) technology, the security problems it faces are increasingly prominent and have attracted much attention in industry and the academy. Traditional IoT architecture comes with security risks. Illegal intrusion of attackers into the network layer disrupts the availability of data. The untrusted transmission environment increases the difficulty of users sharing private data, and various outsourced computing and application requirements bring the risk of privacy leakage. Multi-key fully homomorphic encryption (MKFHE) realizes operations between ciphertexts under different key encryption and has great application potential. Since 2012, the first MKFHE scheme LTV12 has been extended from fully homomorphic encryption (FHE) and has ignited the enthusiasm of many cryptographic researchers due to its lattice-based security and quantum-resistant properties. According to its corresponding FHE scheme, the MKFHE schemes can be divided into four kinds: Gentry–Sahai–Water (GSW), number theory research unit (NTRU), Brakerski–Gentry–Vaikuntanathan (BGV), and FHE over the tour (TFHE). Efficiency and cost are urgent issues for MKFHE. New schemes are mainly improved versions of existing schemes. The improvements are mostly related to the four parts of MKFHE: security assumption, key generation, plaintext encryption, and ciphertext processing. We classified MKFHE schemes according to the improved partial schemes, and we present some improved techniques and the applications of MKFHE.

Suggested Citation

  • Minghao Yuan & Dongdong Wang & Feng Zhang & Shenqing Wang & Shan Ji & Yongjun Ren, 2022. "An Examination of Multi-Key Fully Homomorphic Encryption and Its Applications," Mathematics, MDPI, vol. 10(24), pages 1-20, December.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:24:p:4678-:d:999119
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/24/4678/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/24/4678/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:24:p:4678-:d:999119. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.