Abstract
Homomorphic encryption can address key privacy challenges in cloud-based outsourcing by enabling potentially untrusted servers to perform meaningful computation directly on encrypted data. While most homomorphic encryption schemes offer addition and multiplication over ciphertexts natively, any non-linear functions must be implemented as costly polynomial approximations due to this restricted computational model. Nevertheless, the CGGI cryptosystem is capable of performing arbitrary univariate functions over ciphertexts in the form of lookup tables through the use of programmable bootstrapping. While promising, this procedure can quickly become costly when high degrees of precision are required. To address this challenge, we propose Ripple: a framework that introduces different approximation methodologies based on discrete wavelet transforms (DWT) to decrease the number of entries in homomorphic lookup tables while maintaining high accuracy. Our empirical evaluations demonstrate significant error reduction compared to plain quantization methods across multiple non-linear functions. Notably, Ripple improves runtime performance for realistic applications, such as logistic regression and Euclidean distance.
C. Gouert and M. Ugurbil—The first two authors have equal contribution and appear in alphabetical order.
C. Gouert and N.G. Tsoutsos would like to acknowledge the support of the National Science Foundation (Award #2239334).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
We empirically observed even 32-bit encrypted LUTs with the state-of-the-art TFHE-rs [32] FHE library require approximately 515 GB of RAM and 65 min. For reference, 30-bit LUTs took almost 15 min requiring over 120 GB..
- 2.
An orthogonal matrix M has the property that \(M M^T = I\), where I is the identity matrix. A matrix M is orthogonal if its transpose (\(M^T\)) is equal to its inverse (\(M^{-1}\)).
References
Alexander Genkin, D.D.L., Madigan, D.: Large-scale Bayesian logistic regression for text categorization. Technometrics 49(3), 291–304 (2007). https://doi.org/10.1198/004017007000000245
Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: Krauthgamer, R. (ed.) 27th SODA, pp. 10–24. ACM-SIAM (2016). https://doi.org/10.1137/1.9781611974331.ch2
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) ITCS 2012, pp. 309–325. ACM (2012). https://doi.org/10.1145/2090236.2090262
Carter, R.L., Morris, R., Blashfield, R.K.: On the partitioning of squared euclidean distance and its applications in cluster analysis. Psychometrika 54(1), 9–23 (1989)
Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15
Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1
Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 377–408. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_14
Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020). https://doi.org/10.1007/s00145-019-09319-x
Chillotti, I., Joye, M., Paillier, P.: Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds.) CSCML 2021. LNCS, vol. 12716, pp. 1–19. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78086-9_1
Chung, H., Kim, H., Kim, Y.S., Lee, Y.: Amortized Large Look-up Table Evaluation with Multivariate Polynomials for Homomorphic Encryption. Cryptology ePrint Archive, Paper 2024/274 (2024). https://eprint.iacr.org/2024/274
Dubey, S.R., Singh, S.K., Chaudhuri, B.B.: Activation functions in deep learning: a comprehensive survey and benchmark. Neurocomput. 503(C), 92–108 (2022). https://doi.org/10.1016/j.neucom.2022.06.111
Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24
Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009)
Google Research: Google XLS (2020). https://google.github.io/xls
Gorantala, S., et al.: A General Purpose Transpiler for Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2021/811 (2021). https://eprint.iacr.org/2021/811
Gouert, C., Mouris, D., Tsoutsos, N.G.: HELM: Navigating Homomorphic Encryption through Gates and Lookup Tables. Cryptology ePrint Archive, Paper 2023/1382 (2023). https://eprint.iacr.org/2023/1382
Gouert, C., Mouris, D., Tsoutsos, N.G.: SoK: new insights into fully homomorphic encryption libraries via standardized benchmarks. PoPETs 2023(3), 154–172 (2023). https://doi.org/10.56553/popets-2023-0075
Gouert, C., Tsoutsos, N.G.: Romeo: conversion and evaluation of HDL designs in the encrypted domain. In: Proceedings of the 57th ACM/EDAC/IEEE Design Automation Conference. DAC 2020, Virtual Event, USA. IEEE Press (2020)
Gouert, C., et al.: Accelerated encrypted execution of general-purpose applications. Cryptology ePrint Archive, Report 2023/641 (2023)
Hashemi, S., Anthony, N., Tann, H., Bahar, R.I., Reda, S.: Understanding the impact of precision quantization on the accuracy and energy of neural networks. In: Proceedings of the Conference on Design, Automation & Test in Europe, DATE 2017, pp. 1478–1483. European Design and Automation Association, Leuven, BEL (2017)
Horst, A., Hill, A., Gorman, K.: Palmer archipelago penguins data in the palmerpenguins R package - an alternative to Anderson’s irises. R J. 14(1) (2022)
Juliadotter, N.V., Choo, K.K.R.: Cloud attack and risk assessment taxonomy. IEEE Cloud Comput. 2(1), 14–20 (2015)
Kim, M., Song, Y., Li, B., Micciancio, D.: Semi-parallel logistic regression for GWAS on encrypted data. BMC Med. Genomics 13(Suppl 7), 99 (2020)
Liu, Z., Micciancio, D., Polyakov, Y.: Large-precision homomorphic sign evaluation using FHEW/TFHE bootstrapping. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022, Part II. LNCS, vol. 13792, pp. 130–160. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22966-4_5
Malkauthekar, M.D.: Analysis of euclidean distance and manhattan distance measure in face recognition. In: Third International Conference on Computational Intelligence and Information Technology (CIIT 2013), pp. 503–507. IET, Mumbai (2013). https://doi.org/10.1049/cp.2013.2636
Ribeiro, M.I.: Gaussian probability density functions: properties and error characterization. Institute for Systems and Robotics, Lisboa, Portugal (2004)
Unser, M., Blu, T.: Mathematical properties of the JPEG2000 wavelet filters. IEEE Trans. Image Process. 12(9), 1080–1090 (2003)
Van Fleet, P.: Discrete Wavelet Transformations: An Elementary Approach with Applications. Wiley, Hoboken (2019). https://books.google.pt/books?id=jGAaxQEACAAJ
Viand, A., Jattke, P., Hithnawi, A.: SoK: fully homomorphic encryption compilers. In: 2021 IEEE Symposium on Security and Privacy, pp. 1092–1108. IEEE Computer Society Press (2021). https://doi.org/10.1109/SP40001.2021.00068
Wolf, C.: Yosys Open SYnthesis Suite (2016). https://yosyshq.net
Yang, P., Xiong, N., Ren, J.: Data security and privacy protection for cloud storage: a survey. IEEE Access 8, 131723–131740 (2020)
Zama: TFHE-rs: A Pure Rust Implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data (2022). https://github.com/zama-ai/tfhe-rs
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Evaluation of Applications
A Evaluation of Applications
Euclidean Distance. This application constitutes a formula for computing the distance between two n-dimensional points \(\boldsymbol{u}\) and \(\boldsymbol{v}\) in the Euclidean space. It has a plethora of applications from statistics and cluster analysis [4] to facial recognition [25] and has drawn the interest of recent FHE works [17, 29]. The Euclidean distance can be computed by \(d(\boldsymbol{u}, \boldsymbol{v}) = \sqrt{\sum _{i=1}^n (u_i - v_i)^2 }\); however, computing non-linearities (e.g., the square root) in the encrypted domain is not a trivial task. Thus, many prior FHE works resort to computing the squared Euclidean distance and return it to the user, who needs to compute the final square root in the clear.
For this benchmark, shown in Fig. 5, we use \(\textsf{W} = 32\) bits and use vector lengths 32 and 64 to demonstrate scalability. All Ripple variants perform the full Euclidean distance computation, while the related works compute the squared Euclidean distance and neglect the final square root calculation. We note that the TFHE-rs baseline is unable to evaluate the Euclidean distance with the required wordsize due to the astronomical cost of building 32-bit encrypted LUTs. For the Google Transpiler, we utilize both logic synthesis backends (i.e., Google XLS and Yosys), which optimize the circuit in different ways. For HELM, we utilize both LUT circuit modes (i.e., many-to-many LUTs for the arithmetic mode and a circuit of 2:1 LUTs for “lossless bidirectional bridging” or LBB). Overall, all three Ripple configurations outperform the related works in terms of latency while still taking into account the square root operation. However, as we observed in Table 1 the Haar and Biorthogonal approaches achieve significantly better approximations than the quantization variant. Notably, Haar also exhibits very competitive latencies across all non-linear functions and benchmarks.
Logistic Regression. Logistic Regression (LR) is a widely studied application in FHE from genome-wide association studies [23] to more generic applications [17, 29] such as natural language processing [1]. This construction is well-suited to binary classification problems and is akin to a single-layer neural network with a sigmoid activation. In Ripple, we use DWT-encoded LUTs to directly compute the sigmoid activation function. The client decrypts the result, which represents the probability that the encrypted input belongs to the first class.
We utilize the Palmer penguin dataset [21], where each input consists of eight attributes that correspond to the physical characteristics of penguins (e.g., bill length, flipper length, etc.). Since logistic regression is particularly well-suited for binary classification, we remove entries in the dataset corresponding to the Chinstrap species. Figure 6 showcases our LR inference benchmark for four attributes. While our chosen dataset is composed of entries with eight attributes, we truncate it to match the dimensions used in related works. We observe that Ripple is significantly faster than related works and also outperforms the TFHE-rs baseline using the full-bit width. The only exception is \(\textsf{W} = 16\) bits, where the baseline outperforms the Biorthogonal DWT; however, for 24 bits, the Biorthogonal DWT exhibits lower latency than the baseline.
To achieve high accuracy with our chosen dataset we utilize all eight attributes with a wordsize of 24 bits. For this binary classification, all modes achieve 100% accuracy; the baseline latency is 13.3 s per inference, while the Biorthogonal DWT variant classifies in 7.8 s. Lastly, the quantized variant that truncates half of the bits of the LUT input exhibits a latency of 6.2 s, while the Haar DWT slightly outperforms this with a latency of approximately 6 s.
Rights and permissions
Copyright information
© 2025 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Gouert, C., Ugurbil, M., Mouris, D., de Vega, M., Tsoutsos, N.G. (2025). Ripple: Accelerating Programmable Bootstraps for FHE with Wavelet Approximations. In: Mouha, N., Nikiforakis, N. (eds) Information Security. ISC 2024. Lecture Notes in Computer Science, vol 15257. Springer, Cham. https://doi.org/10.1007/978-3-031-75757-0_14
Download citation
DOI: https://doi.org/10.1007/978-3-031-75757-0_14
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-75756-3
Online ISBN: 978-3-031-75757-0
eBook Packages: Computer ScienceComputer Science (R0)