Multi-Key CKKS Homomorphic Encryption
- Multi-Key CKKS homomorphic encryption is a scheme that enables secure collaborative computations over ciphertexts encrypted under different public keys without sharing private keys.
- It employs RLWE-based rings, ciphertext extension, joint key aggregation, and relinearization to manage noise growth and maintain efficiency in approximate real-number arithmetic.
- MK-CKKS underpins privacy-preserving applications such as secure multiparty machine learning and federated analytics while balancing computational complexity and security guarantees.
Multi-Key CKKS (MK-CKKS) Homomorphic Encryption enables homomorphic computations over ciphertexts encrypted under different public keys, supporting secure, collaborative computation of approximate real-number arithmetic without requiring key sharing among participants. The MK-CKKS framework generalizes the single-key CKKS scheme by introducing mechanisms for ciphertext extension, multi-party key management, joint evaluation, and distributed decryption, with additional complexity arising from noise growth and relinearization. MK-CKKS serves as a foundation for secure multiparty machine learning, privacy-preserving federated analytics, and other aggregate-data scenarios where parties cannot or will not unify under a common public key.
1. Algebraic Foundations and System Parameters
All MK-CKKS constructions utilize RLWE-based rings for security and arithmetic operations. Let denote a cyclotomic ring of degree , with the modulus for ciphertext and plaintext arithmetic, respectively. The CKKS encoding embeds complex (or real) vectors as elements of , using a canonical embedding and scaling parameter (typically ).
For circuits of multiplicative depth , a chain of moduli supports modulus switching and noise management. The RLWE assumption over underpins semantic security, with discrete Gaussian or uniform binary distributions for secret and error sampling. The CRS (common reference string) includes the ring dimension, modulus chain, error distributions, and a random public vector in for gadget decompositions (Ma et al., 2021, Wu et al., 25 Jun 2025, Aloufi et al., 2020).
2. Key Generation, Aggregation, and Ciphertext Structures
Each party samples secret and corresponding error , generating public key and secret . To enable ciphertext operations involving multiple key owners, several aggregation techniques are employed:
- Slotwise ciphertext extension embeds a fresh ciphertext, originally in , into a vector , directly associating each slot with a key index (Aloufi et al., 2020).
- Aggregated/threshold keys: Protocols such as xMK-CKKS aggregate parties' public keys into a joint public key that supports compact ciphertexts and reduction in communication/computation overhead (Ma et al., 2021, Aloufi et al., 2019).
- Joint threshold secret: For decryption of the computation result under the joint model, each party holds partial knowledge of the aggregate secret and releases only a partial decryption share, ensuring that no strict subset of the parties can recover the plaintext (Aloufi et al., 2019).
- Evaluation/relinearization keys: Each party generates auxiliary evaluations (e.g., RGSW encryptions of the secret's bits) to enable relinearization/key-switching after multiplication, generalizing CKKS’s single-key relinearization (Aloufi et al., 2019, Aloufi et al., 2020, Wu et al., 25 Jun 2025).
3. Encryption, Homomorphic Operations, and Relinearization
Encryption of a plaintext under follows CKKS principles: outputting and key index (Aloufi et al., 2020, Wu et al., 25 Jun 2025). Single-key ciphertexts are extended to multi-key vectors or matrices, with zeros in slots for non-owning parties.
Homomorphic addition is componentwise across the -element vector structure. Multiplication forms the outer product tensor, followed by a joint relinearization step—implemented via RGSW or RNS gadget decompositions—to compress back to the -slot structure. For example, SMHE uses the RNS-external-product formulas to absorb cross-terms and enforce ciphertext compactness (Wu et al., 25 Jun 2025).
Efficient dimension-reduction protocols, such as forming a joint key for owners and combining with the client key, enable constant-size ciphertexts (e.g., matrices rather than $2(N+1)$-dimensional vectors), providing a linear speedup in both storage and operations (Aloufi et al., 2019).
4. Decryption, Masking, and Security Models
Decryption requires combining the contributions of all involved parties' secrets. Each party computes a share (possibly adding independent "smudging" noise) and broadcasts ; the result is , followed by CKKS decoding (Aloufi et al., 2020, Wu et al., 25 Jun 2025).
Vulnerability in standard CDKS MK-CKKS: In a distributed setting, if each client's partial decryption share and the matching ciphertext component are visible, plaintext leakage is possible: (Wu et al., 25 Jun 2025).
SMHE masking: To address this, SMHE introduces a masked multi-key decryption flow. Each party produces:
- A standard ciphertext .
- A zero-encryption .
- A gadget encryption of the mask . During aggregation, pairwise mask cancellations ensure that no party or server can isolate for any , thus restoring IND-RLWE security even under honest-but-curious collusions up to participants plus server (Wu et al., 25 Jun 2025, Ma et al., 2021).
Security proofs for all major constructions reduce to the RLWE assumption in . Masking introduces additional gadget noise but can be bounded to avoid exceeding the noise budget for typical circuit depths and parameter settings (Wu et al., 25 Jun 2025).
5. Noise Growth, Ciphertext Size, and Computational Complexity
Noise growth mirrors that of single-key CKKS: additive after encryption and addition, multiplicative (and complex) after multiplication, with reduction at each rescale. In multi-key settings:
- Ciphertext size is (or in optimized threshold aggregations) ring elements; the reduction from $2(N+1)$ to $4$ polynomials via threshold joins is empirically significant (Aloufi et al., 2019).
- Homomorphic addition complexity is ring additions; multiplication is quadratic, dominated by ring multiplications and gadget operations for relinearization (Aloufi et al., 2020).
- State-of-the-art schemes (SMHE) add at most a communication and runtime overhead over unmasked CDKS, with runtimes for deep networks on hundreds of slots well within seconds per iteration, and ciphertext sizes 140 MB even for complex models (AlexNet) (Wu et al., 25 Jun 2025).
6. Applications, Security Guarantees, and Practical Recommendations
MK-CKKS is foundational for privacy-preserving federated learning, multi-party statistics, and secure collaborative machine learning, allowing multiple data owners to contribute encrypted data without cross-key exposure. Deployments such as xMK-CKKS and SMHE demonstrate robust privacy guarantees against party-server collusions, minimal accuracy loss ( for deep learning tasks), and efficient scaling to parties and large slot counts (Ma et al., 2021, Wu et al., 25 Jun 2025).
A table summarizing representative schemes:
| Scheme | Ciphertext Size | Homomorphic Ops | Security Model |
|---|---|---|---|
| CDKS MK-CKKS | ring elements | multiply | RLWE, leaky to parties |
| SMHE | + mask terms | mult, mask | RLWE, collusion safe |
| xMK-CKKS | 2 ring elements/agg. key | addition | RLWE, robust to |
The main trade-offs are between minimal leakage (SMHE, threshold schemes), communication cost, and the ability to support deep circuits or parties dropping/joining dynamically. Optimal parameter selections recommend , , gadget dimension , and component moduli bits for 128-bit LWE security (Wu et al., 25 Jun 2025).
7. Limitations, Open Questions, and Future Directions
Despite their theoretical appeal and demonstrated practicality, MK-CKKS schemes remain challenged by:
- Quadratic complexity in multiplication, impeding scalability for large .
- Key management and relinearization overhead, motivating ongoing exploration of compact evaluation and key-switching methods.
- Masking mechanisms (e.g., in SMHE) substantially improve security but at increased protocol complexity and marginal computational cost.
- Achieving collusion resistance beyond honest-majority remains an open problem for advanced adversary models.
Emerging research focuses on reducing noise-induced multiplicative depth bounds, optimizing masking schemes for dynamic federation scenarios, and integrating MK-CKKS with advanced MPC and threshold cryptographic protocols for secure, large-scale, real-valued data analytics (Wu et al., 25 Jun 2025, Ma et al., 2021, Aloufi et al., 2019, Aloufi et al., 2020).