Skip to main content

Table 6 Comparison of acceleration schemes based on GPU

From: Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods

References

Year

Availability

Data storage optimization

Homomorphic parameters tuning

Accelerated object

Acceleration result (times)

Ahmad Al Badawi (2019)

2019

 + 

 × 

 × 

HPS RNS variant of the BFV

*

Lupascu (2019)

2019

 +  +  + 

 × 

 × 

Ciphertext multiplication

5.14 × 

Lei et al. (2019)

2019

 +  +  + 

 × 

 × 

KeyGen / Bootstrapping

1.672–13.268 × 

Xia et al. (2019)

2019

 +  + 

 × 

 × 

DGHV

1.67–1.84 × 

Kim and Jung (2020)

2020

 +  +  + 

 × 

NTT

6.52 × 

Morshed (2020)

2020

 +  + 

 × 

 × 

TFHE

14.5–20 × 

Ahmad Al Badawi (2020)

2020

 + 

 × 

 × 

CKKS

10–100 × 

Ahmad Al Badawi (2021)

2020

 +  + 

 × 

 × 

HPS RNS variant of the BFV

10–1000 × 

Pedro et al. (2021)

2021

 +  +  + 

 × 

 × 

BFV

2.6 × 

Goey et al. 2021)

2021

 +  + 

 × 

CMNT

1.41 × 

Jung et al. 2021)

2021

 +  + 

 × 

CKKS

4.05 × 

Jung and Kim (2021)

2021

 +  +  +  + 

 × 

Bootstrapping

7.02 × 

Castro et al. (2021)

2021

 + 

 × 

 × 

NTT / Polynomial Multiplication

1092.29 × 

Özerk and Elgezen (2022)

2022

 +  +  + 

 × 

NTT / Polynomial Multiplication

90.13–141.95 × 

Türkoglu et al. (2022)

2022

 +  +  + 

 × 

 × 

HMult / Relinearization / Rotation / HAdd

13.39–47.01 × 

Shivdikar et al. (2022)

2022

 +  +  +  + 

 × 

Polynomial Multiplication

123.13 × 

Shen et al. (2022)

2022

 +  +  +  + 

 × 

 × 

BGV / BFV / CKKS

234.5–378.4 × 

  1. *(Ahmad Al Badawi 2019) compares the performance of two optimized variants of BFV, namely BEHZ and HPS. And it doesn’t give the acceleration result