skip to content
Decrypt LOL

Get Cyber-Smart in Just 5 Minutes a Week

Decrypt delivers quick and insightful updates on cybersecurity. No spam, no data sharing—just the info you need to stay secure.

Read the latest edition
Research Paper on Multi-Group Homomorphic Encryption Published

Research Paper on Multi-Group Homomorphic Encryption Published

/ 3 min read

Quick take - A recent research paper by Hyeonbum Lee, Jinyeong Seo, and Yongsoo Song explores advancements in multi-group homomorphic encryption (MGHE) by introducing practical proof systems that enhance security and efficiency, including a polynomial interactive oracle proof (PIOP) that significantly reduces proof size and generation time compared to previous methods.

Fast Facts

  • The paper “Practical Zero-Knowledge PIOP for Public Key and Ciphertext Generation in (Multi-Group) Homomorphic Encryption” is authored by researchers from Hanyang University and Seoul National University, focusing on homomorphic encryption (HE).
  • It emphasizes the significance of multi-group homomorphic encryption (MGHE) and the need for zero-knowledge techniques to secure against malicious adversaries.
  • The study introduces practical proof systems for MGHE, optimizing a polynomial interactive oracle proof (PIOP) that can be compiled into zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs).
  • The authors achieved a 5.5 times reduction in proof size, a 70 times speed-up in proof generation time, and a 343 times improvement in verification time compared to the previous PELTA construction.
  • The modular design of the PIOPs allows for the integration of alternative polynomial commitment schemes (PCSs), enhancing efficiency and security in cryptographic protocols.

Practical Zero-Knowledge PIOP for Public Key and Ciphertext Generation in (Multi-Group) Homomorphic Encryption

A recent research paper titled “Practical Zero-Knowledge PIOP for Public Key and Ciphertext Generation in (Multi-Group) Homomorphic Encryption” has been published. The paper is authored by Hyeonbum Lee from Hanyang University, along with Jinyeong Seo and Yongsoo Song from Seoul National University.

Exploring Homomorphic Encryption

This study explores the field of homomorphic encryption (HE), a cryptographic technique that allows non-interactive computations on encrypted data. The research emphasizes the growing interest in generalized HE primitives, with a particular focus on multi-group homomorphic encryption (MGHE). The authors claim that constructing secure multi-party protocols using MGHE in a semi-honest model is relatively straightforward. However, they highlight the importance of zero-knowledge techniques to enhance security against malicious adversaries.

Introduction of Practical Proof Systems

To tackle these challenges, the paper introduces practical proof systems for MGHE. These systems are designed to ensure the integrity of public keys and ciphertexts. A key contribution of this research is the development and optimization of a polynomial interactive oracle proof (PIOP) specifically for MGHE. This innovative PIOP can be compiled into zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) by employing a polynomial commitment scheme (PCS).

The authors implemented a lattice-based PCS for their PIOP, resulting in significant efficiency improvements. Their findings show a 5.5 times reduction in proof size compared to previous constructions. Additionally, the time required for proof generation saw a dramatic 70 times speed-up. Verification time also experienced a substantial enhancement, with a 343 times improvement over the prior state-of-the-art construction known as PELTA, which was presented at ACM CCS 2023.

Contributions to Cryptographic Protocols

The modular design of the PIOPs allows for the integration of alternative PCSs, which can further optimize various parameters, including additional reductions in proof sizes. This research contributes to the theoretical foundations of homomorphic encryption and offers practical solutions aimed at enhancing the efficiency and security of cryptographic protocols.

Original Source: Read the Full Article Here

Check out what's latest