Abstract
Proxy re-encryption is a cryptosystem that achieves efficient encrypted data sharing by allowing a proxy to transform a ciphertext encrypted under one key into another ciphertext under a different key. Homomorphic proxy re-encryption (HPRE) extends this concept by integrating homomorphic encryption, allowing not only the sharing of encrypted data but also the homomorphic computations on such data. The existing HPRE schemes, however, are limited to a single or bounded number of hops of ciphertext re-encryptions. To address this limitation, this paper introduces a novel lattice-based, unbounded multi-hop fully homomorphic proxy re-encryption (FHPRE) scheme, with constant-size ciphertexts. Our FHPRE scheme supports an unbounded number of re-encryption operations and enables arbitrary homomorphic computations over original, re-encrypted, and evaluated ciphertexts. Additionally, we propose a potential application of our FHPRE scheme in the form of a non-interactive, constant-size multi-user computation system for cloud computing environments.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 297–314. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_17
Aono, Y., Boyen, X., Phong, L.T., Wang, L.: Key-private proxy re-encryption under LWE. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 1–18. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-03515-4_1
Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9(1), 1–30 (2006)
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054122
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 6(3), 13:1–13:36 (2014)
Brakerski, Z., Perlman, R.: Lattice-based fully dynamic multi-key FHE with short ciphertexts. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 190–213. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_8
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. Electron. Colloquium Comput. Complex. TR11-109 (2011)
Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_29
Canetti, R., Hohenberger, S.: Chosen-ciphertext secure proxy re-encryption. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security. CCS 2007, pp. 185–194 (2007)
Chandran, N., Chase, M., Liu, F.-H., Nishimaki, R., Xagawa, K.: Re-encryption, functional re-encryption, and multi-hop re-encryption: a framework for achieving obfuscation-based security and instantiations from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 95–112. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_6
Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 446–472. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_16
Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. CCS 2019, pp. 395–412 (2019)
Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15
Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1
Ducas, L., Micciancio, D.: Improved short lattice signatures in the standard model. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 335–352. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_19
Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. STOC 2009, pp. 169–178 (2009)
Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5
Ivan, A., Dodis, Y.: Proxy cryptography revisited. In: Proceedings of the Network and Distributed System Security Symposium. NDSS 2003 (2003)
Jiang, M., Hu, Y., Wang, B., Wang, F., Lai, Q.: Lattice-based multi-use unidirectional proxy re-encryption. Secur. Commun. Netw. 8(18), 3796–3803 (2015)
Kirshanova, E.: Proxy re-encryption from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 77–94. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_5
Lai, J., Huang, Z., Au, M.H., Mao, X.: Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation. Theor. Comput. Sci. 847, 1–16 (2020)
Li, J., Ma, C., Zhang, L., Yuan, Q.: Unidirectional FHPRE scheme from lattice for cloud computing. Int. J. Netw. Secur. 21(4), 592–600 (2019)
Li, J., Qiao, Z., Zhang, K., Cui, C.: A lattice-based homomorphic proxy re-encryption scheme with strong anti-collusion for cloud computing. Sensors 21(1), 288 (2021)
Li, Z., Ma, C., Wang, D.: Towards multi-hop homomorphic identity-based proxy re-encryption via branching program. IEEE Access 5, 16214–16228 (2017)
Li, Z., Ma, C., Wang, D.: Achieving multi-hop PRE via branching program. IEEE Trans. Cloud Comput. 8(1), 45–58 (2020)
López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th Symposium on Theory of Computing Conference. STOC 2012, pp. 1219–1234 (2012)
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1
Ma, C., Li, J., Ouyang, W.: A homomorphic proxy re-encryption from lattices. In: Provable Security - 10th International Conference. ProvSec 2016, vol. 10005, pp. 353–372 (2016)
Micciancio, D., Sorrell, J.: Ring packing and amortized FHEW bootstrapping. In: 45th International Colloquium on Automata, Languages, and Programming. ICALP 2018, vol. 107, pp. 100:1–100:14 (2018)
Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735–763. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_26
Pareek, G.: Proxy visible re-encryption scheme with application to e-mail forwarding. In: Proceedings of the 10th International Conference on Security of Information and Networks, pp. 212–217 (2017)
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, pp. 84–93 (2005)
Zhao, F., Weng, J., Xie, W., Li, M., Weng, J.: HRA-secure attribute-based threshold proxy re-encryption from lattices. Inf. Sci. 655, 119900 (2024)
Zhong, H., Cui, J., Shi, R., Xia, C.: Many-to-one homomorphic encryption scheme. Secur. Commun. Netw. 9(10), 1007–1015 (2016)
Acknowledgements
This work is supported by Major Program of Guangdong Basic and Applied Research Project under Grant No. 2019B030302008, National Natural Science Foundation of China under Grant Nos. 61825203, 62332007 and U22B2028, Science and Technology Major Project of Tibetan Autonomous Region of China under Grant No. XZ202201ZD0006G, Guangdong Provincial Science and Technology Project under Grant No. 2021A0505030033, National Joint Engineering Research Center of Network Security Detection and Protection Technology, Guangdong Key Laboratory of Data Security and Privacy Preserving, Guangdong Hong Kong Joint Laboratory for Data Security and Privacy Protection, and Engineering Research Center of Trustworthy AI, Ministry of Education.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Homomorphic Gates Evaluation
A Homomorphic Gates Evaluation
In this section, we describe the basic logic gate functions that are compatible with the bootstrapping algorithm.
-
NOT Gate The homomorphic NOT gate for \({\boldsymbol{{c}}}'\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{4/q}(m, q/16)\) where \(m\in \{0,1\}\), is defined as: Let \({\boldsymbol{{c}}}'=(\textbf{a}',b')\), \((\textbf{a}, b)\) is computed by
$$ \textsf {Eval.NOT}((\textbf{a}', b')) = (-\textbf{a}', \dfrac{q}{4}-b')\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{4/q}(\lnot m, \dfrac{q}{16}).$$It satisfies: \(b-\textbf{a}\cdot \textbf{s}- \dfrac{q}{4}(1-m)=-e',\) with \(\left| -e'\right| <\dfrac{q}{16}\). No subsequent bootstrapping is needed for a NOT gate since there is no error increase.
-
AND Gate The homomorphic AND gate for \({\boldsymbol{{c}}}_i\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{4/q}(m_i, q/16)\), where \(i=0,1, m_i\in \{0,1\}\), is defined as: Let \({\boldsymbol{{c}}}_i=(\textbf{a}_i,b_i)\), \((\textbf{a}, b)\) is computed by
$$\textsf {Eval.AND}((\textbf{a}_0, b_0), (\textbf{a}_1, b_1)) = (\textbf{a}_0+\textbf{a}_1, -\dfrac{q}{8}+b_0+b_1)\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{2/q}(m_0 \wedge m_1, \dfrac{q}{4}).$$It satisfies: \(b-\textbf{a}\cdot \textbf{s}-\dfrac{q}{2}(m_0m_1)=\dfrac{q}{4}(m_0-m_1)^2+(e_0+e_1)-\dfrac{q}{8}=\pm \dfrac{q}{8}+(e_0+e_1),\) with \(\left| \pm \dfrac{q}{8}+(e_0+e_1)\right| <\dfrac{q}{4}\).
-
OR Gate The homomorphic OR gate for \({\boldsymbol{{c}}}_i\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{4/q}(m_i, q/16)\), where \(i=0,1, m_i\in \{0,1\}\), is defined as: Let \({\boldsymbol{{c}}}_i=(\textbf{a}_i,b_i)\), \((\textbf{a}, b)\) is computed by
$$\textsf {Eval.OR}((\textbf{a}_0, b_0), (\textbf{a}_1, b_1)) = (\textbf{a}_0+\textbf{a}_1, \dfrac{q}{8}+b_0+b_1)\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{2/q}(m_0\vee m_1, \dfrac{q}{4}).$$It satisfies: \(b-\textbf{a}\cdot \textbf{s}-\dfrac{q}{2}(m_0+m_1-m_0m_1)=-\dfrac{q}{4}(m_0-m_1)^2+(e_0+e_1)+\dfrac{q}{8}=\pm \dfrac{q}{8}+(e_0+e_1),\) with \(\left| \pm \dfrac{q}{8}+(e_0+e_1)\right| <\dfrac{q}{4}\).
-
XOR Gate The homomorphic XOR gate for \({\boldsymbol{{c}}}_i\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{4/q}(m_i, q/16)\), where \(i=0,1, m_i\in \{0,1\}\), is defined as: Let \({\boldsymbol{{c}}}_i=(\textbf{a}_i,b_i)\), \((\textbf{a}, b)\) is computed by
$$\textsf {Eval.XOR}((\textbf{a}_0, b_0), (\textbf{a}_1, b_1)) = (2\textbf{a}_0+2\textbf{a}_1, 2b_0+2b_1)\in \mathrm{\textsf {LWE}}_{\textbf{s}}^{2/q}(m_0\oplus m_1, \dfrac{q}{4}).$$It satisfies: \(b-\textbf{a}\cdot \textbf{s}-\dfrac{q}{2}(m_0+m_1-2m_0m_1)=q(m_0m_1)+2(e_0+e_1),\) with \(\left| q(m_0m_1)+2(e_0+e_1)\right| <\dfrac{q}{4}\ (\textrm{mod}\ q)\).
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Zhao, F., Wang, H., Weng, J. (2024). Constant-Size Unbounded Multi-hop Fully Homomorphic Proxy Re-encryption from Lattices. In: Garcia-Alfaro, J., Kozik, R., Choraś, M., Katsikas, S. (eds) Computer Security – ESORICS 2024. ESORICS 2024. Lecture Notes in Computer Science, vol 14984. Springer, Cham. https://doi.org/10.1007/978-3-031-70896-1_12
Download citation
DOI: https://doi.org/10.1007/978-3-031-70896-1_12
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-70895-4
Online ISBN: 978-3-031-70896-1
eBook Packages: Computer ScienceComputer Science (R0)