International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Efficient Homomorphic Integer Computer from CKKS

Authors:
Jaehyung Kim
Download:
DOI: 10.46586/tches.v2025.i4.873-898
URL: https://tches.iacr.org/index.php/TCHES/article/view/12432
Search ePrint
Search Google
Abstract: As Fully Homomorphic Encryption (FHE) enables computation over encrypted data, it is a natural question of how efficiently it handles standard integer computations like 64-bit arithmetic. It has long been believed that the CGGI/DM family or the BGV/BFV family are the best options, depending on the size of the parallelism. The discrete variant of CKKS, suggested by Drucker et al. [J.Cryptol.’24], provides an interesting alternative for integer computations. Notably, the modular reduction framework proposed by Kim and Noh [CiC’25] built on top of the CKKSstyle functional bootstrapping by Bae et al. [Asiacrypt’24] gives an efficient arithmetic modulo small integers.In this work, we propose a novel homomorphic computer for unsigned integer computations. We represent a large integer (e.g. 64-bit) as a vector of smaller chunks (e.g. 4-bit) and construct arithmetic operations relying on discrete CKKS. The proposed scheme supports many of the operations supported in TFHE-rs while outperforming it in terms of amortized running time. Notably, our homomorphic 64-bit multiplication takes 8.85ms per slot, which is more than three orders of magnitude faster than TFHE-rs.
BibTeX
@article{tches-2025-35996,
  title={Efficient Homomorphic Integer Computer from CKKS},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2025},
  pages={873-898},
  url={https://tches.iacr.org/index.php/TCHES/article/view/12432},
  doi={10.46586/tches.v2025.i4.873-898},
  author={Jaehyung Kim},
  year=2025
}