Abstract
We consider protocols for secure multi-party computation (MPC) built from \(\textsf{FHE} \) under honest majority, i.e., for \(n =2t+1\) players of which t are corrupt, that are robust. Surprisingly there exists no robust threshold \(\textsf{FHE} \) scheme based on \(\textsf{BFV} \) to design such MPC protocols. Precisely, all existing methods for generating a common relinearization key can abort as soon as one player deviates. We address this issue, with a new relinearization key (adapted from [CDKS19, CCS’19]) which we show how to securely generate in parallel of the threshold encryption key, in the same broadcast. We thus obtain the first robust threshold \(\textsf{BFV} \) scheme, moreover using only one broadcast for the generation of keys instead of two previously.
Of independent interest, as an optional alternative, we propose the first threshold \(\textsf{FHE} \) decryption enabling simultaneously: (i) robustness over asynchronous channels with honest majority; (ii) tolerating a power-of-small-prime ciphertext modulus, e.g., \(2^e\); and (iii) secret shares of sizes quasi-independent of \(n \).
A. Urban—Supported by the Beyond5G project.
M. Rambaud—Supported by the French ANR Project ANR-21-CE39-0009-BARRACUDA.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
With whom we do not compare ourselves since they do not generate a \(\textbf{rlk} \) key.
- 2.
Where \({\overline{m_i}}\) denotes the label of variable \(m_i\).
- 3.
The terminology verifiable, is because when compiling to fully malicious security, it should be appended NIZKs of knowledge of plaintexts and of a degree t polynomial. State of the art implementations of \(\textsf{PVSS} \) can be found in [20].
- 4.
Where \(\textsf{c} _1 \otimes \textsf{c} _2 = (\textsf{c} _1[0] \cdot \textsf{c} _2[0], \textsf{c} _1[0] \cdot \textsf{c} _2[1] \!+ \!\textsf{c} _1[1] \cdot \textsf{c} _2[0] , \textsf{c} _1[1] \cdot \textsf{c} _2[1])\).
References
Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Yuan, C.: Efficient information-theoretic secure multiparty computation over \(\mathbb{z}/p^k \mathbb{z}\) via galois rings. In: TCC (2019)
Albrecht, M., et al.: Homomorphic Encryption Standard (2021)
Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: EUROCRYPT (2012)
Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: CRYPTO (2018)
Boudgoust, K., Scholl, P.: Simple threshold (fully homomorphic) encryption from LWE with polynomial modulus. In: ASIACRYPT (2023)
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO (2012)
Braun, L., Damgård, I., Orlandi, C.: Secure multiparty computation from threshold encryption based on class groups. In: CRYPTO (2023)
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS (2001). We refer to eprint 2000/067
Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: CCS (2019)
Chen, H., Han, K.: Homomorphic lower digits removal and improved FHE bootstrapping. In: EUROCRYPT (2018)
Cheon, J.H., Cho, W., Kim, J.: Improved universal thresholdizer from threshold fully homomorphic encryption. ePrint 2023/545 (2023)
Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: ASIACRYPT (2017)
Chowdhury, S., et al.: Efficient threshold FHE with application to real-time systems. ePrint 2022/1625 (2022)
Coretti, S., Garay, J., Hirt, M., Zikas, V.: Constant-round asynchronous multi-party computation based on one-way functions. In: ASIACRYPT (2016)
Dov Gordon, S., Liu, F.H., Shi, E.: Constant-round MPC with fairness and guarantee of output delivery. In: CRYPTO (2015)
Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR ePrint (2012)
Fehr, S.: Span programs over rings and how to share a secret from a module. Master’s thesis, ETH Zurich (1998)
Fouque, P.A., Stern, J.: One round threshold discrete-log key generation without private channels. In: PKC (2001)
Geelen, R., Iliashenko, I., Kang, J., Vercauteren, F.: On polynomial functions modulo \(p^e\) and faster bootstrapping for homomorphic encryption. In: EUROCRYPT (2023)
Gentry, C., Halevi, S., Vadim, L.: Practical non-interactive publicly verifiable secret sharing with thousands of parties. In: EUROCRYPT (2022)
Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: CRYPTO (2013)
Jain, A., Rasmussen, P.M.R., Sahai, A.: Threshold fully homomorphic encryption. ePrint 2017/257 (2017)
Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: TCC (2011)
Kim, E., Jeong, J., Yoon, H., Kim, Y., Cho, J., Cheon, J.H.: How to securely collaborate on data: decentralized threshold he and secure key update. IEEE Access 8, 191319–191329 (2020)
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60(6), 1–35 (2013)
Mouchet, C., Troncoso-Pastoriza, J., Bossuat, J.P., Hubaux, J.P.: Multiparty homomorphic encryption from ring-learning-with-errors. PoPETS 2021(4), 291–311 (2021)
Park, J.: Homomorphic encryption for multiple users with less communications. IEEE Access 9, 135915–135926 (2021)
Shamir, A.: How to share a secret. Commun. ACM (1979)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2025 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Urban, A., Rambaud, M. (2025). Robust Multiparty Computation from Threshold Encryption Based on RLWE. In: Mouha, N., Nikiforakis, N. (eds) Information Security. ISC 2024. Lecture Notes in Computer Science, vol 15257. Springer, Cham. https://doi.org/10.1007/978-3-031-75757-0_15
Download citation
DOI: https://doi.org/10.1007/978-3-031-75757-0_15
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-75756-3
Online ISBN: 978-3-031-75757-0
eBook Packages: Computer ScienceComputer Science (R0)