Skip to main content

Table 7 Comparison of acceleration schemes based on FPGA

From: Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods

References

Year

Availability

Data storage optimization

Homomorphic parameters tuning

Accelerated object

Acceleration result

Sujoy Sinha Roy (2019)

2019

 +  +  + 

 × 

 × 

BFV

13 × 

Mert and Öztürk (2020)

2019

 +  +  + 

 × 

 × 

BFV

7–12 × 

Riazi et al. (2020)

2020

 +  + 

 × 

CKKS

164–268 × 

Kim et al. (2020)

2020

 +  +  +  + 

 × 

NTT

118 × 

Rashmi (2020)

2020

 +  +  + 

 × 

 × 

Polynomial Multiplication

2950–4200 × 

Turan (2020)

2020

 +  +  + 

 × 

BFV

5 × 

Serhan et al. (2021)

2021

 +  + 

 × 

 × 

Bootstrapping

*

Fadhli et al. (2021)

2021

 +  + 

 × 

 × 

BFV

3.85 × 

Ye et al. (2021)

2021

 +  +  + 

 × 

BFV

3.4–6.7 × 

Xin and Zhao (2021)

2021

 +  +  +  + 

 × 

 × 

CKKS

26.04 × 

Syafalni et al. (2022)

2022

 +  + 

 × 

 × 

Polynomial Multiplication

38.5 × 

Yang et al. (2022a)

2022

 +  + 

 × 

BFV

5.6 × 

Han et al. (2022)

2022

 +  +  + 

 × 

 × 

Key-switching

1.6 × 

Agrawal et al. (2022)

2022

 +  +  + 

 × 

Bootstrapping

533 × 

Ye and Kannan (2022)

2022

 +  + 

 × 

Bootstrapping

16.5 × 

Yang et al. (2022b)

2022

 +  + 

 × 

NTT

#

  1. *(Serhan et al. 2021) uses less hardware resource to achieve linear performance scaling with up to 16 vector lanes about matrix–vector operations in bootstrapping of TFHE. And it doesn’t achieve significant acceleration
  2. #(Yang et al. 2022b) also uses less hardware resource to implement FHE and doesn’t give the acceleration result in terms of latency