{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T19:07:23Z","timestamp":1726254443010},"publisher-location":"Cham","reference-count":29,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031577277"},{"type":"electronic","value":"9783031577284"}],"license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024]]},"DOI":"10.1007\/978-3-031-57728-4_12","type":"book-chapter","created":{"date-parts":[[2024,4,13]],"date-time":"2024-04-13T23:52:34Z","timestamp":1713052354000},"page":"354-385","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Towards Practical Multi-key TFHE: Parallelizable, Key-Compatible, Quasi-linear Complexity"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-9145-9105","authenticated-orcid":false,"given":"Hyesun","family":"Kwak","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-1151-2453","authenticated-orcid":false,"given":"Seonhong","family":"Min","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-0496-9789","authenticated-orcid":false,"given":"Yongsoo","family":"Song","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2024,4,14]]},"reference":[{"key":"12_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"483","DOI":"10.1007\/978-3-642-29011-4_29","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"G Asharov","year":"2012","unstructured":"Asharov, G., Jain, A., L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold fhe. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483\u2013501. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_29"},{"key":"12_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-03332-3_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"A Ben-Efraim","year":"2018","unstructured":"Ben-Efraim, A.: On multiparty garbling of arithmetic circuits. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 3\u201333. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03332-3_1"},{"key":"12_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"868","DOI":"10.1007\/978-3-642-32009-5_50","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"Z Brakerski","year":"2012","unstructured":"Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868\u2013886. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_50"},{"issue":"3","key":"12_CR4","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2633600","volume":"6","author":"Z Brakerski","year":"2014","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1\u201336 (2014)","journal-title":"ACM Trans. Comput. Theory (TOCT)"},{"key":"12_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"868","DOI":"10.1007\/978-3-642-32009-5_50","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"Z Brakerski","year":"2012","unstructured":"Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868\u2013886. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_50"},{"key":"12_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"446","DOI":"10.1007\/978-3-030-34621-8_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"H Chen","year":"2019","unstructured":"Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 446\u2013472. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34621-8_16"},{"key":"12_CR7","doi-asserted-by":"crossref","unstructured":"Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 395\u2013412 (2019)","DOI":"10.1145\/3319535.3363207"},{"key":"12_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"597","DOI":"10.1007\/978-3-319-70503-3_20","volume-title":"Theory of Cryptography","author":"L Chen","year":"2017","unstructured":"Chen, L., Zhang, Z., Wang, X.: Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 597\u2013627. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70503-3_20"},{"key":"12_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/978-3-319-70694-8_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"JH Cheon","year":"2017","unstructured":"Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409\u2013437. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_15"},{"key":"12_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-662-53887-6_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"I Chillotti","year":"2016","unstructured":"Chillotti, I., Gama, N., Georgieva, M., Izabach\u00e8ne, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3\u201333. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53887-6_1"},{"key":"12_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"670","DOI":"10.1007\/978-3-030-92078-4_23","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2021","author":"I Chillotti","year":"2021","unstructured":"Chillotti, I., Ligier, D., Orfila, J.-B., Tap, S.: Improved programmable bootstrapping with\u00a0larger precision and\u00a0efficient arithmetic circuits for\u00a0TFHE. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13092, pp. 670\u2013699. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-92078-4_23"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"630","DOI":"10.1007\/978-3-662-48000-7_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"M Clear","year":"2015","unstructured":"Clear, M., McGoldrick, C.: Multi-identity and multi-key leveled FHE from learning with errors. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 630\u2013656. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_31"},{"key":"12_CR13","doi-asserted-by":"crossref","unstructured":"Dahl, M., et al.: Noah\u2019s ark: Efficient threshold-FHE using noise flooding. In: Proceedings of the 11th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 35\u201346 (2023)","DOI":"10.1145\/3605759.3625259"},{"key":"12_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"617","DOI":"10.1007\/978-3-662-46800-5_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2015","author":"L Ducas","year":"2015","unstructured":"Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617\u2013640. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46800-5_24"},{"key":"12_CR15","first-page":"144","volume":"2012","author":"J Fan","year":"2012","unstructured":"Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012, 144 (2012)","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"12_CR16","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the forty-first Annual ACM Symposium on Theory of Computing, pp. 169\u2013178 (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"12_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-642-40041-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"C Gentry","year":"2013","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_5"},{"key":"12_CR18","doi-asserted-by":"publisher","first-page":"86","DOI":"10.1109\/TC.2023.3318405","volume":"73","author":"A Kim","year":"2023","unstructured":"Kim, A., et al.: General bootstrapping approach for RLWE-based homomorphic encryption. IEEE Trans. Comput. 73, 86\u201396 (2023)","journal-title":"IEEE Trans. Comput."},{"key":"12_CR19","doi-asserted-by":"crossref","unstructured":"Kim, T., Kwak, H., Lee, D., Seo, J., Song, Y.: Asymptotically faster multi-key homomorphic encryption from homomorphic gadget decomposition. In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, pp. 726\u2013740 (2023)","DOI":"10.1145\/3576915.3623176"},{"key":"12_CR20","doi-asserted-by":"publisher","unstructured":"Klemsa, J., \u00d6nen, M., Ak\u0131n, Y.: A practical TFHE-based multi-key homomorphic encryption with linear complexity and low noise growth. In: Tsudik, G., Conti, M., Liang, K., Smaragdakis, G. (eds.) Computer Security. ESORICS 2023. LNCS, vol. 14344, pp. 3\u201323. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-50594-2_1","DOI":"10.1007\/978-3-031-50594-2_1"},{"key":"12_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"192","DOI":"10.1007\/978-3-030-21548-4_11","volume-title":"Information Security and Privacy","author":"M Kraitsberg","year":"2019","unstructured":"Kraitsberg, M., Lindell, Y., Osheter, V., Smart, N.P., Talibi Alaoui, Y.: Adding distributed decryption and key generation to a Ring-LWE based CCA encryption scheme. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 192\u2013210. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-21548-4_11"},{"key":"12_CR22","doi-asserted-by":"crossref","unstructured":"L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing, pp. 1219\u20131234 (2012)","DOI":"10.1145\/2213977.2214086"},{"issue":"6","key":"12_CR23","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2535925","volume":"60","author":"V Lyubashevsky","year":"2013","unstructured":"Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 1\u201335 (2013)","journal-title":"J. ACM (JACM)"},{"key":"12_CR24","unstructured":"malb: lattice-estimator (2022). https:\/\/github.com\/malb\/lattice-estimator"},{"issue":"4","key":"12_CR25","first-page":"291","volume":"2021","author":"C Mouchet","year":"2021","unstructured":"Mouchet, C., Troncoso-Pastoriza, J., Bossuat, J.P., Hubaux, J.P.: Multiparty homomorphic encryption from ring-learning-with-errors. Proc. Priv. Enhanc. Technol. 2021(4), 291\u2013311 (2021)","journal-title":"Proc. Priv. Enhanc. Technol."},{"key":"12_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"735","DOI":"10.1007\/978-3-662-49896-5_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"P Mukherjee","year":"2016","unstructured":"Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735\u2013763. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_26"},{"key":"12_CR27","doi-asserted-by":"publisher","first-page":"135915","DOI":"10.1109\/ACCESS.2021.3117029","volume":"9","author":"J Park","year":"2021","unstructured":"Park, J.: Homomorphic encryption for multiple users with less communications. IEEE Access 9, 135915\u2013135926 (2021)","journal-title":"IEEE Access"},{"key":"12_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/978-3-662-53644-5_9","volume-title":"Theory of Cryptography","author":"C Peikert","year":"2016","unstructured":"Peikert, C., Shiehian, S.: Multi-key FHE from LWE, revisited. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 217\u2013238. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_9"},{"issue":"6","key":"12_CR29","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1568318.1568324","volume":"56","author":"O Regev","year":"2009","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 1\u201340 (2009)","journal-title":"J. ACM (JACM)"}],"container-title":["Lecture Notes in Computer Science","Public-Key Cryptography \u2013 PKC 2024"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-57728-4_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,5,9]],"date-time":"2024-05-09T08:02:34Z","timestamp":1715241754000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-57728-4_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"ISBN":["9783031577277","9783031577284"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-57728-4_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2024]]},"assertion":[{"value":"14 April 2024","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"PKC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"IACR International Conference on Public-Key Cryptography","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Sydney, NSW","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Australia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2024","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"15 April 2024","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"17 April 2024","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"pkc2024","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}