Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Glossary

Relinearization Key

A relinearization key is a public parameter in Somewhat Homomorphic Encryption (SHE) and Fully Homomorphic Encryption (FHE) schemes that enables the transformation of a quadratic ciphertext back to a linear one after multiplication, controlling ciphertext size growth.
Chainscore © 2026
definition
CRYPTOGRAPHY

What is a Relinearization Key?

A cryptographic component essential for performing certain mathematical operations on encrypted data in homomorphic encryption schemes.

A relinearization key is a public parameter in Somewhat Homomorphic Encryption (SHE) and Fully Homomorphic Encryption (FHE) schemes that enables the re-encryption of a ciphertext after a multiplication operation, preventing its size from growing uncontrollably. When two ciphertexts are multiplied, the resulting ciphertext's dimension increases, a state often referred to as a "degree 2" ciphertext. The relinearization key allows this larger ciphertext to be transformed back into a standard "degree 1" ciphertext, which has the same size and format as the original inputs. This process, called relinearization, is crucial for enabling sequential homomorphic operations and maintaining practical ciphertext sizes in complex computations.

The key is generated during the initial key generation phase and is derived from the secret key. It is published publicly, allowing anyone to perform the relinearization operation without learning the underlying secret key or plaintext data. Technically, the key consists of encrypted versions of specific components related to the secret key, often using a technique called key switching. This allows the evaluator to securely "switch" the ciphertext to be decryptable under the original secret key, even after its internal structure has been altered by multiplication. Different FHE constructions, such as BGV, BFV, and CKKS, implement relinearization with slight variations, but the core purpose remains consistent.

Without relinearization, each multiplication would increase the ciphertext size exponentially, making even short computations on encrypted data prohibitively large and slow. By bounding the ciphertext size, relinearization makes bootstrapping—the process of refreshing a ciphertext to enable unlimited computations—feasible. This is a foundational step toward achieving true Fully Homomorphic Encryption, where an unlimited number of addition and multiplication operations can be performed on encrypted data. In practice, the generation and use of relinearization keys are abstracted away by modern FHE libraries, but understanding their role is key to grasping the mechanics of secure, privacy-preserving computation on blockchains and in other decentralized systems.

how-it-works
FHE MECHANICS

How Does Relinearization Work?

Relinearization is a critical cryptographic operation in Fully Homomorphic Encryption (FHE) that controls the growth of ciphertext noise, enabling practical computation on encrypted data.

In Fully Homomorphic Encryption (FHE) schemes, performing operations like multiplication on ciphertexts causes the underlying noise or error term to grow exponentially. If unchecked, this noise would eventually corrupt the encrypted data, making decryption impossible. The relinearization step is a noise-management technique applied after a multiplication. It uses a special public parameter called a relinearization key to transform a high-degree ciphertext—which is difficult to manage and decrypt—back into a simpler, linear ciphertext of a standard, manageable size. This process is essential for performing complex, multi-step computations on encrypted data without causing decryption failure.

The core mechanism relies on the relinearization key, which is generated during the key setup phase. This key is essentially an encryption of the secret key's square under the public key. During the relinearization operation, this pre-computed key is used to perform a specific linear combination on the ciphertext components resulting from multiplication. This operation algebraically reduces the ciphertext's dimension, effectively "re-linearizing" it. Crucially, this reduction comes at the cost of adding a controlled, predictable amount of additional noise, which is far less than the explosive growth that would occur without it. Different FHE schemes, such as BGV, BFV, and CKKS, implement variants of this fundamental procedure.

Without relinearization, even a simple sequence of multiplications would quickly become impractical. For example, computing an encrypted polynomial like (a * b * c) would produce a ciphertext with a complexity and noise level that standard decryption algorithms could not handle. By applying relinearization after each multiplication, the system maintains ciphertexts in a consistent, operable form. This enables the bootstrapping-free evaluation of deeper computational circuits. The efficiency and security of the relinearization process are therefore central to the performance of any practical FHE implementation, directly impacting the depth and speed of permissible computations on encrypted data.

key-features
FHE CRYPTOGRAPHY

Key Features and Purpose

A Relinearization Key is a cryptographic parameter in Fully Homomorphic Encryption (FHE) schemes that enables the transformation of a ciphertext encrypted under a squared secret key back into a ciphertext under the original secret key, controlling ciphertext size growth.

01

Ciphertext Size Management

The primary purpose of a relinearization key is to manage ciphertext expansion. In FHE operations like multiplication, the resulting ciphertext's size and noise grow significantly. Relinearization reduces this expanded ciphertext back to a standard, manageable size, preventing exponential growth with each operation and making the scheme practically usable.

02

Enabling Multiplicative Depth

This key is essential for supporting multiplicative depth—the number of consecutive multiplications possible on encrypted data. Without relinearization, ciphertexts would quickly become too large and noisy to decrypt correctly. It is a core component that allows for complex, multi-step computations on encrypted data within FHE circuits.

03

A Core FHE Operation

Relinearization is one of the four core FHE operations, alongside Encryption, Decryption, and Evaluation (addition/multiplication). It is not a standalone encryption step but a necessary maintenance procedure applied during the evaluation of a circuit, specifically after ciphertext multiplications, to keep the scheme functional.

04

Security and Key Switching

The process is a form of key switching. It transforms a ciphertext from being encrypted under a different, derived key (often ) back to the original secret key s. This must be done without decrypting the data, relying on the relinearization key, which is itself a public encryption of secret key material, to maintain security.

05

Performance Trade-off

Using a relinearization key involves a performance trade-off. The operation adds computational overhead to each multiplication. However, this cost is necessary to avoid the alternative: ciphertexts growing to impractical sizes. Modern FHE schemes optimize this trade-off through techniques like Relinearization in RNS (Residue Number System).

06

Implementation in Schemes

Specific implementations vary by FHE scheme. In the BGV and BFV schemes, relinearization is used after each multiplication. In CKKS (used for approximate arithmetic), it follows the same principle. The TFHE scheme uses a different approach called bootstrapping to manage noise but may use related key-switching techniques.

technical-details
CRYPTOGRAPHIC KEY MANAGEMENT

Technical Details and Generation

This section details the generation, function, and security properties of the Relinearization Key, a critical component in Fully Homomorphic Encryption (FHE) schemes.

A Relinearization Key (RLK) is a public parameter in Fully Homomorphic Encryption (FHE) that enables the transformation of a ciphertext's size back to its original, compact form after a multiplication operation. Homomorphic multiplication inherently increases the number of polynomial components in a ciphertext, a state known as a "quadratic" or higher-degree ciphertext. The RLK allows the evaluator (a party performing computations on encrypted data) to reduce this size without decrypting, a process called relinearization. This is essential for enabling sequential, multi-step computations while controlling ciphertext size and computational overhead.

The generation of a relinearization key is a sensitive operation performed by the secret key holder during the initial setup of the FHE system. It is created by encrypting a specific function of the secret key under itself or a related public key. In the widely used BGV and CKKS schemes, the RLK is often an encryption of the squared secret key, . Because it is derived from the secret key, its generation must occur in a trusted environment. Once published, the RLK contains no information that reveals the secret key but provides the necessary cryptographic material for the public relinearization operation.

From a security perspective, the relinearization key is considered part of the public key in most Leveled FHE constructions. Its public nature is fundamental to the non-interactive model of FHE, where any party can perform computations without further assistance from the data owner. However, the security of the overall scheme relies on the Ring Learning With Errors (RLWE) assumption, ensuring that even with access to the RLK, an adversary cannot recover the secret key or decrypt ciphertexts. Proper management of key generation and lifecycle is therefore a critical part of deploying secure FHE applications.

ecosystem-usage
FHE CRYPTOGRAPHY

Ecosystem Usage and Protocols

Relinearization keys are a core cryptographic component in Fully Homomorphic Encryption (FHE) systems, enabling secure computation on encrypted data.

01

Core Cryptographic Function

A relinearization key is a public parameter in Fully Homomorphic Encryption (FHE) schemes that reduces the size of a ciphertext after multiplication. When two encrypted values are multiplied, the resulting ciphertext's dimension grows. The relinearization key allows anyone to transform this larger ciphertext back to its original, manageable size without decrypting it, preserving the homomorphic property.

  • Purpose: Maintains ciphertext size and computational efficiency.
  • Mechanism: Uses a technique called key switching to convert ciphertext elements encrypted under a secret key s into elements encrypted under a different key s'.
02

Enabling Multiplicative Homomorphism

This key is essential for enabling the multiplicative homomorphism in FHE schemes like BGV, BFV, and CKKS. Without relinearization, each multiplication would exponentially increase ciphertext size, making computations impractical after just a few operations.

  • Process Flow: Enc(A) * Enc(B) → Large Ciphertext → Apply Relinearization Key → Standard-sized Ciphertext (Enc(A*B)).
  • Security: The key is generated using the secret key but is designed to not leak information about it, relying on the Learning With Errors (LWE) or Ring-LWE hardness assumptions.
03

Role in ZK and Private Smart Contracts

In blockchain applications, relinearization keys are crucial for privacy-preserving smart contracts and zero-knowledge proofs (ZKPs) that use FHE. They allow complex computations (like checking balances or executing trades) on encrypted state data within a virtual machine.

  • Example: A private DEX could use FHE to match orders on encrypted prices. The relinearization key enables the repeated multiplications needed for the matching algorithm.
  • Protocols: Found in FHE-based rollups and confidential DeFi protocols where transaction logic must remain private.
04

Performance and Key Management

The generation and use of relinearization keys introduce significant performance overhead and key management challenges. They are large data structures, and their security is paramount.

  • Size: Can be megabytes or gigabytes, impacting storage and bandwidth.
  • Generation: Computationally intensive, typically performed during a trusted setup phase for a specific circuit depth.
  • Rotation: In some schemes, a new key is required if the computation exceeds a predefined multiplicative depth, complicating long-running computations.
05

Contrast with Bootstrapping

Relinearization is often discussed alongside bootstrapping, another key FHE operation. They solve different problems:

  • Relinearization: Manages ciphertext size growth after multiplication.
  • Bootstrapping: Manages ciphertext noise growth after operations, effectively "resetting" the noise level to allow unlimited computations.

Most practical FHE applications require both techniques to be usable. A circuit's multiplicative depth limit is often defined by the available relinearization keys before bootstrapping must be invoked.

security-considerations
RELINEARIZATION KEY

Security and Performance Considerations

A relinearization key is a cryptographic component in fully homomorphic encryption (FHE) schemes that enables the secure evaluation of multiplication operations on ciphertexts, preventing the ciphertext size from growing exponentially. Its management is critical for both the security guarantees and computational overhead of FHE-based systems.

01

Security: Preventing Ciphertext Size Explosion

The primary security function of a relinearization key is to control the ciphertext size after multiplication. Without it, each multiplication in FHE schemes (like BGV, BFV, or CKKS) would increase the dimension of the ciphertext, making it grow exponentially and quickly becoming unusable. The key allows the system to 'relinearize' or reduce the ciphertext back to its original size, but this process introduces a small amount of controlled noise that must be managed to prevent decryption failure.

02

Performance: The Computational Bottleneck

Relinearization is one of the most computationally expensive operations in FHE. The process involves complex polynomial arithmetic and operations in a high-dimensional space. The performance impact is measured in:

  • Latency: Can add milliseconds to seconds per operation.
  • Throughput: Limits the number of multiplications per second.
  • Key Size: The relinearization key itself is large (often megabytes), impacting memory usage and network transmission in distributed systems.
03

Key Generation & Trust Assumptions

The relinearization key is generated from the secret key and is typically made public. This introduces specific trust assumptions:

  • Who holds the secret key? In a client-server model, the client generates the keys, keeping the secret key private while sharing the relinearization key with the server. The server cannot decrypt data but can perform computations.
  • Security Reduction: The security of the scheme relies on the hardness of the Ring Learning With Errors (RLWE) problem, even when the adversary has access to the relinearization key.
04

Noise Growth Management

Every FHE operation, especially multiplication followed by relinearization, adds noise to the ciphertext. The relinearization key must be calibrated to ensure:

  • Correct Decryption: The total noise after a circuit of operations stays below a threshold.
  • Bootstrapping: If the noise budget is exhausted, a bootstrapping operation is required to reset it, which is even more expensive than relinearization. Proper parameter selection for the relinearization key directly influences how often bootstrapping is needed.
05

Implementation Pitfalls & Side-Channels

Implementing relinearization securely requires attention to cryptographic engineering details:

  • Constant-Time Algorithms: Operations must execute in constant time to prevent timing attacks that could leak information about the secret key or data.
  • Key Rotation: In some advanced schemes, relinearization keys may need periodic rotation to maintain long-term security, adding operational complexity.
  • Protocol Integration: In multi-party computation (MPC) or threshold FHE, the generation and use of relinearization keys become distributed protocols, introducing new coordination and security challenges.
06

Parameter Selection & Trade-offs

Choosing parameters for the relinearization key involves a direct security-performance trade-off:

  • Higher Security Level: Requires larger polynomial rings and bigger keys, increasing computation time and memory footprint.
  • Desired Computation Depth: The number of sequential multiplications supported (multiplicative depth) is determined by initial parameters, including those for relinearization. A deeper circuit requires a larger initial noise budget, impacting key size and performance.
  • Real-world Impact: This trade-off forces developers to precisely model their application's computational needs against target security benchmarks (e.g., 128-bit security).
HOMOMORPHIC ENCRYPTION OPERATIONS

Comparison: With vs. Without Relinearization

This table contrasts the practical outcomes of performing sequential homomorphic multiplications on ciphertexts with and without the use of a relinearization key.

Feature / MetricWith RelinearizationWithout Relinearization

Ciphertext Size After Multiplication

Remains constant (size of 2 components)

Grows quadratically (size of 3+ components)

Computational Overhead for Next Operation

Low (consistent)

High (increases with ciphertext size)

Maximum Supported Multiplicative Depth

Effectively unlimited (for a given parameter set)

Limited to 1-2 operations before size/error becomes unmanageable

Storage and Bandwidth Cost

Predictable and low

Unpredictable and high

Key Management

Requires a one-time public relinearization key

No additional keys required

Practical Use Case

Sustained computation (e.g., evaluating deep circuits)

Single or very shallow operations

Security Assumption

Relies on RLWE and circular security for the relinearization key

Relies solely on RLWE

RELINEARIZATION KEY

Common Misconceptions

Relinearization keys are a core component of Fully Homomorphic Encryption (FHE) schemes, but their role is often misunderstood. This section clarifies their function and dispels common myths about their purpose and security implications.

A relinearization key is a cryptographic parameter in Fully Homomorphic Encryption (FHE) schemes that enables the re-encryption of a ciphertext's evaluation key after a multiplication operation, preventing the ciphertext size from growing exponentially. After multiplying two ciphertexts, the result is a ciphertext encrypted under a higher-degree secret key. The relinearization key, which is derived from the original secret key, allows this product ciphertext to be transformed back into a standard ciphertext encrypted under the original secret key, a process known as key switching. This is essential for performing complex, multi-step computations on encrypted data without blowing up the size of the data being processed.

RELINEARIZATION KEY

Frequently Asked Questions (FAQ)

A relinearization key is a critical cryptographic component in Fully Homomorphic Encryption (FHE) systems that enables secure computation on encrypted data. These questions address its core purpose, mechanics, and role in blockchain applications like FHE rollups.

A relinearization key is a public parameter in Fully Homomorphic Encryption (FHE) schemes that allows a third party (like a blockchain validator) to transform a ciphertext resulting from multiplication back into a form that can be further computed upon, without decrypting the data. After multiplying two encrypted values, the resulting ciphertext's size and noise level increase significantly. The relinearization process uses this key to reduce the ciphertext size back to a standard, manageable form and control the growth of encryption noise, which is essential for performing long chains of computations. Without this step, ciphertexts would become impractically large and noisy after just a few operations, breaking the homomorphic property. It is a cornerstone for making FHE schemes bootstrappable and practically usable.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected direct pipeline