Paper 2024/1318

Refined TFHE Leveled Homomorphic Evaluation and Its Application

Ruida Wang, Chinese Academy of Sciences, University of Chinese Academy of Sciences
Jincheol Ha, CryptoLab Inc.
Xuan Shen, Chinese Academy of Sciences, University of Chinese Academy of Sciences
Xianhui Lu, Chinese Academy of Sciences, University of Chinese Academy of Sciences
Chunling Chen, Chinese Academy of Sciences, University of Chinese Academy of Sciences
Kunpeng Wang, Chinese Academy of Sciences, University of Chinese Academy of Sciences
Jooyoung Lee, Korea Advanced Institute of Science and Technology
Abstract

TFHE is a fully homomorphic encryption scheme over the torus that supports fast bootstrapping. Its primary evaluation mechanism is based on gate bootstrapping and programmable bootstrapping (PBS), which computes functions while simultaneously refreshing noise. PBS-based evaluation is user-friendly and efficient for small circuits; however, the number of bootstrapping operations increases exponentially with the circuit depth. To address the challenge of efficiently evaluating large-scale circuits, Chillotti et al. introduced a leveled homomorphic evaluation (LHE) mode at Asiacrypt 2017. This mode decouples circuit evaluation from bootstrapping, resulting in a speedup of hundreds of times over PBS-based methods. However, the remaining circuit bootstrapping (CBS) becomes a performance bottleneck, even though its frequency is linear with the circuit depth. In this paper, we refine the LHE mode by mitigating the high cost of CBS. First, we patch the NTT-based CBS algorithm proposed by Wang et al. [WWL+, Eurocrypt 2024], accelerating their algorithm by up to 2.6. Then, observing the suboptimal parallelism and high complexity of modular reduction in NTT under CBS parameters, we extend WWL+ to an FFT-based algorithm by redesigning the pre-processing method and introducing a split FFT technique. This achieves the fastest CBS implementation with the smallest key size, outperforming the open-source WWL+ implementation by up to 12.1 (resp. 5.12 compared to our patched algorithm), and surpassing TFHEpp [MBM+, USENIX 2021] by 3.42 with a key size reduction of 33.2. Furthermore, we proposed an improved integer input LHE mode by extending our CBS algorithm to support higher precision and combining it with additional optimizations such as multi-bit extraction. Compared to the previous integer input LHE mode proposed by Bergerat et al. [BBB+, JoC 2023], our approach is up to 10.7 faster with a key size reduction of up to 4.4. To demonstrate the practicality of our improved LHE mode, we apply it to AES transciphering and general homomorphic look-up table (LUT) evaluation. For AES evaluation, our method is 4.8 faster and reduces the key size by 31.3 compared to the state-of-the-art method, Thunderbird [WLW+, TCHES 2024]. For LUT evaluation, we compare our results with the recent work of Trama et al. [TCBS, ePrint 2024/1201], which constructs a general 8-bit processor of TFHE. Our method not only achieves faster 8-to-8 LUT evaluation but also improves the efficiency of most heavy 8-bit bivariate instructions by up to 21 and the 16-bit sigmoid function by more than 26.

Note: Full version

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. ACM CCS 2025
Keywords
Homomorphic EncryptionTFHELeveled Homomorphic EvaluationCircuit BootstrappingTranscipheringFHE Processor
Contact author(s)
wangruida @ iie ac cn
jincheolha @ cryptolab co kr
shenxuan @ iie ac cn
luxianhui @ iie ac cn
chenchunling @ iie ac cn
wangkunpeng @ iie ac cn
hicalf @ kaist ac kr
History
2025-05-28: last of 6 revisions
2024-08-23: received
See all versions
Short URL
https://ia.cr/2024/1318
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1318,
      author = {Ruida Wang and Jincheol Ha and Xuan Shen and Xianhui Lu and Chunling Chen and Kunpeng Wang and Jooyoung Lee},
      title = {Refined {TFHE} Leveled Homomorphic Evaluation and Its Application},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1318},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1318}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.