Next Article in Journal
Generation of Affine-Shifted S-Boxes with Constant Confusion Coefficient Variance and Application in the Partitioning of the S-Box Space
Previous Article in Journal
Advances in Authentication, Authorization and Privacy for Securing Smart Communications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis

Tacoma School of Engineering and Technology, University of Washington, Seattle, WA 98195, USA
Cryptography 2025, 9(2), 44; https://doi.org/10.3390/cryptography9020044
Submission received: 19 May 2025 / Revised: 12 June 2025 / Accepted: 12 June 2025 / Published: 14 June 2025

Abstract

We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This decouples ciphertext generation from encryption and enables efficient batch encoding through algebraic reuse. We formalize this technique as a randomized module morphism and prove that it satisfies IND-CPA security. Our proof uses a hybrid game framework that interpolates between encrypted vector instances and reduces the adversarial advantage to the indistinguishability advantage of the underlying FHE scheme. This reduction structure captures the security implications of ciphertext basis reuse and structured noise injection. The proposed synthesis primitive supports fast, encryption-free ingestion in outsourced database systems and other high-throughput FHE pipelines. It is compatible with standard FHE APIs and preserves layout semantics for downstream homomorphic operations.

1. Introduction

1.1. Background and Motivation

Fully homomorphic encryption (FHE) [1,2,3] has become a foundational tool for secure outsourced computation, especially in the context of untrusted cloud-based data management. One prominent application scenario involves outsourced database systems [4], where data owners upload encrypted records to untrusted servers while retaining the ability to execute structured queries, such as selections, aggregations, and joins, directly over encrypted data.
While recent advances in FHE have significantly reduced the cost of homomorphic operations [5], the act of encryption itself remains a major bottleneck. This asymmetry is particularly pronounced in streaming and dynamic database environments, where data ingestion is frequent and continuous, whereas query frequency may be sporadic or lightweight in comparison. In such settings, the performance-critical path is often not the homomorphic evaluation, but the initial data encryption.
To address this, the Rache system [6] proposed an encryption caching technique in which ciphertexts are precomputed for each individual plaintext value and reused when needed. However, this approach fundamentally assumes that each message is a scalar plaintext. In practice, most FHE applications—including encrypted database systems—rely on batch encoding, where a vector of plaintext values is packed into a single ciphertext using polynomial embeddings. This batching mechanism is essential for scalability and aligns with SIMD-style vectorized processing.
Unfortunately, scalar precomputation schemes such as Rache do not generalize to batched encodings. Attempting to precompute ciphertexts on a per-coordinate basis breaks the structural invariants of the encoded plaintext polynomial, leading to semantically invalid ciphertexts and disrupting the vector semantics needed for homomorphic rotation, slot-wise evaluation, and packed aggregation.
This mismatch raises a fundamental question:
Can we perform ciphertext precomputation at the vector level, while preserving compatibility with FHE’s batched encoding and without performing any encryption at runtime?

1.2. Proposed Work

In this paper, we propose a new algebraic framework for compile-time ciphertext generation in batched fully homomorphic encryption (FHE) systems. The central idea is to decouple ciphertext generation from encryption by defining a reusable synthesis interface, that is, a randomized module morphism that constructs ciphertexts from precomputed encrypted bases.
We model the plaintext space as a finite Z t -module, where each vector can be expressed as a linear combination of standard basis elements. Prior to deployment, we precompute and cache the encryptions of these basis vectors—each embedded via batching into a polynomial ring such as R = Z q [ x ] / ( f ( x ) ) . At runtime, a new plaintext vector m = i α i e i is encrypted by computing the linear combination i α i · c i , where each c i = Enc ( e i ) is a cached ciphertext. This process eliminates all online encryption operations, relying solely on ciphertext-level addition and scalar multiplication.
To ensure semantic security, we augment the synthesized ciphertext with a random masking term drawn from a pool of independently generated encryptions of the zero vector. Each noise ciphertext is sampled offline using fresh randomness, forming a high-entropy ensemble over Enc ( 0 ) . This masking strategy maintains IND-CPA indistinguishability while preserving layout compatibility for downstream computation.
The resulting framework enables ciphertext synthesis that is both algebraically sound and cryptographically secure. By defining ciphertext generation as a randomized morphism over the module structure, we obtain a compile-time encryption primitive with provable security guarantees under standard assumptions. Our proof strategy uses a hybrid game reduction that bounds adversarial advantage in terms of the IND-CPA security of the underlying FHE scheme.
Finally, this synthesis-based approach provides practical benefits in system-level deployments. In settings such as outsourced encrypted databases or streaming data pipelines, where high-throughput ingestion is required, our method enables an amortized encryption-free runtime path. It integrates seamlessly with existing FHE APIs, preserves slot semantics, and supports symbolic downstream operations such as rotation, packing, and aggregation.

1.3. Contributions

This paper provides the following contributions:
  • An algebraic interface for compile-time encryption. We introduce a formal abstraction for ciphertext synthesis based on randomized module morphisms, capturing a reusable and backend-agnostic structure for encrypted vector generation.
  • A concrete realization via basis caching. We instantiate this interface using a precomputed ciphertext basis and randomized zero masking, enabling ciphertext synthesis without any encryption at runtime.
  • Formal security under standard assumptions. We prove that the synthesis procedure satisfies IND-CPA security, using a hybrid game argument that reduces the adversarial advantage to the underlying FHE encryption scheme.
  • System-level compatibility and ingestion acceleration. Our framework defines a new primitive for encrypted data ingestion, preserving semantic compatibility with FHE APIs while reducing online encryption costs through compile-time vector-level reuse.

1.4. Applications

Compile-time ciphertext synthesis opens up a new paradigm for secure data processing, where encryption can be performed ahead of time, entirely offline, during system compilation or data preparation. This approach is especially advantageous in applications where the structure of data or queries is known in advance, allowing encryption to be decoupled from runtime execution. We highlight several scenarios where this model offers both practical benefits and security guarantees.

1.4.1. Immutable Outsourced Databases

Many outsourced databases—such as regulatory archives, financial ledgers, and versioned scientific repositories—have a largely static or append-only structure. For such deployments, it is feasible to precompile encrypted representations of frequently queried values (e.g., thresholds, aggregates, or classification anchors). By performing encryption at compile time, our approach eliminates the runtime cost of public-key encryption and enables efficient query execution on homomorphically encoded data.

1.4.2. Query Template Compilation in ML Inference Pipelines

In privacy-preserving machine learning systems, inference often relies on a fixed set of queries over encrypted input embeddings. For example, content moderation systems, facial recognition modules, or document classifiers typically evaluate a static model against varying input data. By compiling encrypted model weights and template vectors offline, our method removes the need to encrypt model-side data during inference, reducing latency and client-side load.

1.4.3. Secure Code Generation for Embedded Systems

Resource-constrained devices such as IoT sensors or edge processors cannot afford online encryption due to limited computation and power. Using compile-time encrypted constants (e.g., reference thresholds, expected sensor baselines), developers can generate firmware that embeds ciphertexts directly into the binary. These constants can then participate in encrypted computation (e.g., homomorphic comparison or aggregation) without leaking plaintext or requiring runtime cryptographic operations.

1.4.4. Pre-Encrypted Search in Compliance Auditing

Auditing frameworks often evaluate a known set of rules or compliance conditions against a stream of incoming records. Since the conditions (e.g., legal thresholds, policy markers) are fixed, our compile-time encryption approach allows these rules to be encoded once and reused across audits. This improves performance and ensures that sensitive audit logic remains protected throughout the process.
These scenarios demonstrate the practical value of separating encryption from execution. By enabling encryption to occur during compilation or deployment—rather than in response to each runtime query—our framework reduces online overhead while preserving full homomorphic compatibility and security guarantees.

2. Preliminaries

2.1. Algebraic Structures

2.1.1. Group

A group is a set G equipped with a binary operation · : G × G G that satisfies the following three properties: associativity ( ( a · b ) · c = a · ( b · c ) for all a , b , c G ), the existence of an identity element e G such that e · g = g for all g G , and the existence of inverses, meaning that for every g G there exists an element g 1 G with g · g 1 = e . If the operation is also commutative—i.e., g 1 · g 2 = g 2 · g 1 for all g 1 , g 2 G —then G is called an abelian group. Abelian groups are the additive backbone of many algebraic structures, including rings, modules, and vector spaces, and play a central role in the algebraic foundations of cryptography.

2.1.2. Ring

A ring is a set R equipped with two binary operations + and · such that ( R , + ) forms an abelian group and ( R , · ) is associative and distributes over addition. Many FHE schemes are defined over polynomial rings of the form R q = Z q [ x ] / ( f ( x ) ) , where f ( x ) is typically a cyclotomic polynomial. These rings support efficient arithmetic while maintaining the algebraic structure needed for encryption homomorphism.

2.1.3. Field

A field is a commutative ring ( F , + , · ) in which every non-zero element has a multiplicative inverse. Fields serve as the underlying scalars for modules and vector spaces and are often used for defining plaintext domains in leveled FHE schemes, especially those based on arithmetic circuits over Z p or F q .

2.1.4. Vector Space

Let F be a field. A vector space over F is a set V equipped with an abelian group structure ( V , + ) and a scalar multiplication operation F × V V , such that scalar multiplication distributes over both field addition and vector addition, and respects associativity and identity with respect to F. Unlike Euclidean vectors, the elements of V need not have coordinates or geometric form—they may be functions, polynomials, or other algebraic objects. What matters is that linear combinations of elements using scalars from F remain within V.

2.1.5. Module

A module is a generalization of a vector space where the scalars form a ring instead of a field. Given a ring, R, an R-module, M, is an abelian group with a scalar multiplication R × M M satisfying linearity properties. In batched FHE systems, plaintext vectors can be viewed as elements in an R-module, and encryption functions act as module homomorphisms (preserving both addition and scalar multiplication).

2.2. Fully Homomorphic Encryption Schemes (Based on Arithmetic Operations)

2.2.1. Gentry’s Thesis

Gentry’s seminal 2009 thesis [1] introduced the first fully homomorphic encryption (FHE) scheme, based on ideal lattices and bootstrapping. The scheme supported the evaluation of arbitrary circuits over encrypted data but was initially impractical due to large ciphertext sizes and expensive noise management. Bootstrapping remains a defining feature of FHE, allowing the refreshing of ciphertexts to sustain arbitrary computation depth.

2.2.2. Schemes for Integers

Integer-based schemes, such as BGV [7] and BFV [2], operate over plaintexts in Z t n , encoded into polynomials and encrypted using ring-LWE hardness assumptions. These schemes enable both additive and multiplicative homomorphisms and support batching via the Chinese remainder theorem (CRT). Integer-based schemes are widely used in database-style workloads due to their modular arithmetic semantics.

2.2.3. Schemes for Floating Numbers

CKKS [3] is a prominent FHE scheme that supports approximate arithmetic over complex numbers. It encodes floating-point vectors into plaintext polynomials and allows multiplicative and additive homomorphisms with controllable error. CKKS is particularly useful in machine learning and numerical workloads due to its natural support for dot products and real-valued activation functions.

2.3. Encoding and Encryption of Arithmetic FHE Schemes over Vectors

Modern arithmetic FHE schemes such as BGV [7], BFV [2], and CKKS [3] support batch encryption, enabling multiple plaintext values to be packed into a single ciphertext. This is achieved by leveraging the Chinese remainder theorem (CRT) structure of the underlying plaintext ring and encoding vectors as elements in a quotient ring.
Let t be the plaintext modulus and N be a power-of-two cyclotomic order. The plaintext ring is defined as follows:
R t : = Z t [ x ] / ( x N + 1 ) ,
which is isomorphic (under suitable conditions) to the direct product of N scalar slots:
R t Z t N .
This isomorphism allows a plaintext vector m = ( m 0 , , m N 1 ) Z t N to be encoded as a polynomial m ( x ) R t using either coefficient embedding (for BFV/BGV) or canonical embedding (for CKKS).
The encryption algorithm is then applied to m ( x ) in the larger ring R q : = Z q [ x ] / ( x N + 1 ) , where q t is the ciphertext modulus. A standard public key encryption (PKE) procedure yields a ciphertext as follows:
Enc p k ( m ) = c = ( c 0 ( x ) , c 1 ( x ) ) R q 2 ,
such that decryption satisfies the following:
Dec s k ( c ) = m ( x ) + e ( x ) R q ,
where e ( x ) is a bounded noise polynomial, and the final message is recovered modulo t.
In CKKS, the encoding maps complex vectors into C N via canonical embedding, and the decryption process recovers an approximation of the original message, i.e.,
Dec s k ( c ) m ( x ) ,
with multiplicative noise that grows during homomorphic operations.
The packed ciphertext c supports component-wise homomorphic operations such as addition and scalar multiplication:
Enc ( m 1 + m 2 ) = Enc ( m 1 ) + Enc ( m 2 ) , Enc ( a · m ) = a · Enc ( m ) ,
where a Z t .
More advanced operations, such as slot-wise rotation and permutation, are implemented using Galois keys, enabling ciphertext manipulation without decryption.
This batched encoding mechanism enables SIMD-style parallelism across slots and is crucial for performance in encrypted databases, neural networks, and scientific computing pipelines. However, it also imposes structural constraints on how ciphertexts must be constructed and interpreted—constraints that any precomputation or synthesis-based encryption technique must preserve.

3. Abstract Interface for Compile-Time Ciphertext Synthesis

We formalize the notion of compile-time encrypted vector construction as an algebraic interface. This interface captures the essential properties of synthesis-based ciphertext generation schemes, enabling reasoning about structure, security, and reusability without reference to a particular cryptographic encoding.

3.1. Interface Semantics

Let Z t d denote the plaintext module and R q k the ciphertext module under a leveled fully homomorphic encryption scheme. A ciphertext synthesis interface is a randomized map:
SynthEnc : Z t d R q k
parameterized by an encrypted basis B = { c 1 , , c d } and a randomness distribution D zero over noise terms.
In its deterministic core, SynthEnc acts as a Z t -module homomorphism:
SynthEnc 0 ( m ) : = i = 1 d m i · c i .
To ensure semantic security, which is composed of a noise-injection layer:
SynthEnc : = NoiseInject SynthEnc 0 ,
where NoiseInject is a randomized endofunctor over the ciphertext category, mapping ciphertexts to indistinguishable variants while preserving decryption correctness.
This interface can be viewed as a morphism in a fibered category of encrypted modules, where each instantiation lifts a plaintext vector to an encrypted fiber over the base ring Z t . The structure of B defines the embedding geometry, while noise preserves indistinguishability across fibers.

3.2. Correctness as Exactness

Decryption defines a projection Dec : R q k Z t d . Interface correctness requires the following:
Dec SynthEnc ( m ) = m for all m Z t d ,
except with negligible error due to noise overflow. This condition corresponds to the existence of an exact sequence:
0 N R q k Dec Z t d 0 ,
where N is the noise submodule. The synthesis interface produces ciphertexts in the preimage of m under Dec , with the randomness distributed across N .

3.3. Security Definition

We define IND-CPA security of SynthEnc via a two-message challenge game, assuming the basis B and noise pool are fixed and public. For all PPT adversaries A , we define the advantage:
Adv SynthEnc IND CPA ( λ ) : = Pr [ b = b ] 1 2 .
The interface is secure if this advantage is negligible in λ , under the assumption that the noise distribution D zero consists of honest encryptions of 0 under a semantically secure scheme.

3.4. Interface Instantiability

The concrete scheme described in Section 4 instantiates SynthEnc via precomputed encryptions of unit basis vectors, along with a finite pool of randomized zero ciphertexts. However, the abstraction also encompasses alternative instantiations with nonstandard bases, structured embedding layouts, or symbolic synthesis graphs. The interface framework allows such instantiations to be analyzed uniformly with respect to algebraic behavior and security constraints.

4. Vector Caching for FHE

We now present a concrete instantiation of the abstract interface defined in Section 3. This instantiation realizes the SynthEnc map using a precomputed ciphertext basis and a pool of randomized zero encryptions. The construction satisfies the algebraic and security properties of the interface and forms the foundation for our compile-time FHE pipeline.
We begin by specifying notation and algebraic context, followed by the basis construction, randomized synthesis procedure, and runtime algorithms.

4.1. Notation

Let R t = Z t [ x ] / ( f ( x ) ) and R q = Z q [ x ] / ( f ( x ) ) denote the plaintext and ciphertext polynomial rings, respectively, where f ( x ) = x N + 1 is a power-of-two cyclotomic polynomial. Let N denote the ring degree and d N be the number of plaintext slots (i.e., the batch size).
We denote by B = { c 1 , , c d } a set of precomputed ciphertexts, where each
c i = Enc ( e i )
is the encryption of the i-th unit basis vector e i Z t d , embedded into R t via coefficient or canonical embedding.
Let Enc : R t R q k be a semantically secure public-key FHE encryption scheme with homomorphic addition and scalar multiplication, and let Dec : R q k R t be the corresponding decryption function.
We use m Z t d to denote the plaintext vector to be encrypted, and let EncBasis B ( m ) denote the synthesized ciphertext produced from basis B .

4.2. Construction

We define the synthesized ciphertext SynthEnc B ( m ) as follows:
SynthEnc B ( m ) : = i = 1 d m i · c i .
This construction does not invoke the encryption algorithm at runtime. Instead, it reuses precomputed ciphertexts of basis vectors and leverages the linear homomorphic properties of the FHE scheme:
  • Enc ( m 1 ) + Enc ( m 2 ) = Enc ( m 1 + m 2 ) ,
  • a · Enc ( m ) = Enc ( a · m ) for a Z t .
The correctness of this construction follows directly from the module structure of the plaintext space and the preservation of linear operations under FHE encryption:
Dec i = 1 d m i · Enc ( e i ) = i = 1 d m i · e i = m .

4.3. Randomization

To ensure semantic security and prevent deterministic ciphertext reuse, we inject a random ciphertext of zero into each synthesized output. Let R = { r 1 , , r s } be a pool of independently generated encryptions of the zero vector:
r j Enc ( 0 d ) , j [ s ] ,
where each r j has fresh encryption randomness. During synthesis, we select a random index j [ s ] and output:
SynthEnc B R ( m ) : = i = 1 d m i · c i + r j .
This randomization ensures that multiple encryptions of the same plaintext vector m yield computationally indistinguishable ciphertexts, satisfying IND-CPA under the assumption that Enc is semantically secure.

4.4. Overall Algorithm

We now describe the full pipeline for compile-time encryption via vector synthesis. The process is divided into the following stages: (1) an offline precomputation stage in which the ciphertext basis and randomized noise pool are constructed, and (2) a runtime synthesis stage that generates ciphertexts for arbitrary plaintext vectors using only cached ciphertexts and ciphertext-level operations.
Algorithm 1 initializes the ciphertext basis B by encrypting the standard basis vectors e i Z t d using the public key. These basis vectors are embedded into the polynomial ring and encrypted using the FHE scheme’s batch encoding interface. In addition, a pool R of randomized encryptions of the all-zero vector is generated. Each r j R is independently sampled using fresh encryption randomness to ensure semantic variability.
Algorithm 1:  PrecomputeBasisAndNoise ( d , s , p k )
      Input: Dimension d; number of random noise samples s; public key p k
      Output: Cached basis B = { c 1 , , c d } ; noise pool R = { r 1 , , r s }
Cryptography 09 00044 i001
At runtime, Algorithm 2 takes as input a plaintext vector m = ( m 1 , , m d ) and synthesizes the corresponding ciphertext by computing a linear combination of the precomputed basis ciphertexts:
c = i = 1 d m i · c i + r ,
where r R is a randomly chosen noise ciphertext. The final ciphertext is computationally indistinguishable from a freshly encrypted version of m under IND-CPA security, assuming the underlying encryption scheme satisfies semantic security.
Algorithm 2:  SynthEnc ( m ; B , R )
      Input: Plaintext vector m Z t d ;
                          Precomputed basis B = { c 1 , , c d } ;
                          Noise pool R = { r 1 , , r s } .
      Output: Ciphertext c such that Dec s k ( c ) = m .
Cryptography 09 00044 i002

Complexity

The runtime cost of SynthEnc is linear in the vector dimension, d, requiring d ciphertext-level scalar multiplications and d + 1 additions over the ciphertext module R q k . Assuming constant-time modular operations—as achieved in NTT-optimized FHE backends—the total runtime per synthesized ciphertext is O ( d ) . The offline precomputation phase involves O ( d + s ) encryption calls, where d is the number of basis vectors and s is the size of the randomized zero pool. Once initialized, the online phase is encryption-free and parallelizable across slots, enabling high-throughput ingestion without repeated use of cryptographic primitives.

5. Correctness and Noise Analysis

In this section, we analyze the correctness and noise behavior of the proposed ciphertext synthesis procedure under standard fully homomorphic encryption (FHE) semantics. Our focus is to verify that synthesized ciphertexts decrypt correctly to their intended plaintext vectors and remain compatible with subsequent homomorphic operations.

5.1. Decryption

Let c R q k be a ciphertext synthesized via Algorithm 2, i.e.,
c = i = 1 d m i · Enc ( e i ) + Enc ( 0 ) ,
where each Enc ( e i ) = ( c i , 0 , c i , 1 ) is a ciphertext encrypting a basis vector e i Z t d under standard polynomial encoding.
Decryption proceeds using the secret key s k = s ( x ) :
Dec s k ( c ) = i = 1 d m i · e i + e ( x ) = m + e ( x ) R q ,
where e ( x ) is the aggregated noise term arising from the homomorphic additions and scalar multiplications.
Correct decryption holds as long as
e ( x ) < q 2 t ,
ensuring that reduction modulo t eliminates noise and yields the correct plaintext vector.

5.2. Homomorphic Addition

Let c ( 1 ) = SynthEnc ( m 1 ) and c ( 2 ) = SynthEnc ( m 2 ) be two synthesized ciphertexts. Their homomorphic sum is as follows:
c ( 1 ) + c ( 2 ) = i ( m i ( 1 ) + m i ( 2 ) ) · c i + ( r ( 1 ) + r ( 2 ) ) .
By linearity of encryption and noise:
Dec ( c ( 1 ) + c ( 2 ) ) = m 1 + m 2 + e ( x ) ,
where the new noise e ( x ) is the sum of the individual noise components from both ciphertexts. Assuming noise growth is additive, we have the following:
e ( x ) e ( 1 ) ( x ) + e ( 2 ) ( x ) .
Thus, additive homomorphism is preserved, and the noise growth is predictable and controlled.

5.3. Homomorphic Multiplication

Let c ( 1 ) = SynthEnc ( m 1 ) and c ( 2 ) = SynthEnc ( m 2 ) be synthesized ciphertexts represented in a two-component form:
c ( 1 ) = ( c 0 ( 1 ) , c 1 ( 1 ) ) , c ( 2 ) = ( c 0 ( 2 ) , c 1 ( 2 ) ) .
Their homomorphic product c ( 1 ) · c ( 2 ) yields a ciphertext with three components:
c ( mult ) = ( d 0 , d 1 , d 2 ) , where
d 0 = c 0 ( 1 ) · c 0 ( 2 ) , d 1 = c 0 ( 1 ) · c 1 ( 2 ) + c 1 ( 1 ) · c 0 ( 2 ) , d 2 = c 1 ( 1 ) · c 1 ( 2 ) .
To convert this ciphertext back into the standard two-component form ( c 0 , c 1 ) , a relinearization step is required. Given a relinearization key r k = Enc ( s 2 ) , we perform the following:
c ( rel ) = Relin ( c ( mult ) ) = ( d 0 + RLK 0 ( d 2 ) , d 1 + RLK 1 ( d 2 ) ) ,
where RLK 0 , RLK 1 are decomposition-based key-switching functions:
RLK j ( d 2 ) = KeySwitch ( d 2 , r k j ) , j { 0 , 1 } .
This yields a valid ciphertext of m 1 m 2 , where ∘ denotes slot-wise multiplication (or approximate multiplication in CKKS). The resulting noise grows quadratically:
e mult ( x ) = O ( e ( 1 ) ( x ) · e ( 2 ) ( x ) + RelinNoise ) .
In leveled schemes, such as BFV or BGV, a modulus-switching step may be applied post-multiplication to reduce noise. Given a modulus chain, q L > q L 1 > > q 0 , switching from level to 1 involves rescaling:
c ModSwitch q q 1 ( c ) ,
and correspondingly:
e ( x ) q 1 q · e ( x ) .
However, modulus switching also introduces the rounding error, and in schemes like CKKS, approximate rescaling impacts decryption accuracy.
Hence, homomorphic multiplication in synthesized ciphertexts is functionally identical to native ciphertext multiplication but inherits the usual cost in both depth and noise. Correctness is maintained as long as the total noise remains below the decryption threshold:
e final ( x ) < q 2 t .

6. Security Analysis

6.1. Security Model

We consider the standard notion of semantic security under the chosen-plaintext attack (IND-CPA). Let Enc : R t R q k denote a semantically secure public-key encryption scheme. Let SynthEnc B R ( m ) denote our proposed synthesized ciphertext construction using the precomputed basis B and randomized noise pool R .
We define the adversary’s goal as distinguishing two synthesized ciphertexts corresponding to plaintext vectors of its choice, drawn from the same message space Z t d . Formally, the IND-CPA experiment proceeds as follows:
Definition 1
(IND-CPA Game for Synthesized Encryption). Let A be a PPT adversary. The IND-CPA advantage of A in distinguishing synthesized ciphertexts is defined by the following game:
1. 
The challenger runs KeyGen ( ) ( p k , s k ) and sends p k to A .
2. 
The challenger computes B = { Enc p k ( e i ) } i = 1 d and R = { Enc p k ( 0 ) } j = 1 s , and gives ( B , R ) to A .
3. 
A submits two equal-length plaintext vectors ( m 0 , m 1 ) Z t d × Z t d .
4. 
The challenger selects b { 0 , 1 } uniformly at random, and returns c * = SynthEnc B R ( m b ) .
5. 
A outputs a guess b { 0 , 1 } .
We define the adversary’s advantage as follows:
Adv SynthEnc IND CPA ( A ) = Pr [ b = b ] 1 2 .

6.2. Assumptions and Reduction Strategy

Our security analysis is based on a standard reduction to the IND-CPA security of the underlying FHE encryption scheme.
We assume that the public-key encryption function Enc : R t R q k is semantically secure under chosen-plaintext attacks. That is, for all PPT adversaries B , consider the standard IND-CPA game:
  • The challenger runs KeyGen ( ) ( p k , s k ) and sends p k to B .
  • B submits two messages m 0 , m 1 R t .
  • A bit b { 0 , 1 } is chosen uniformly at random, and the challenger returns c * = Enc p k ( m b ) .
  • B outputs a guess b { 0 , 1 } .
We define the adversary’s advantage as follows:
Adv Enc IND CPA ( B ) = Pr [ b = b ] 1 2 .
We assume that Adv Enc IND CPA ( B ) is negligible in the security parameter λ .
Our goal is to show that if any adversary A has a non-negligible advantage in the SynthEnc IND-CPA game (as defined above), then we can construct an adversary B that breaks the IND-CPA security of Enc with a non-negligible advantage.
This reduction proceeds via a sequence of hybrid games (detailed in the next section), in which each game-hop simulates one coordinate substitution between two synthesized ciphertexts. Each hop relies on the indistinguishability of encryptions under Enc , and the cumulative advantage is bounded via a union bound over d coordinate transitions.

6.3. Provable Security

We now prove that if the underlying encryption scheme Enc is IND-CPA secure, then the synthesized encryption scheme SynthEnc is also IND-CPA secure.
Our strategy is to construct a sequence of hybrid games { G i } i = 0 d + 1 , where G 0 corresponds to the challenge ciphertext generated using m 0 , and G d + 1 corresponds to the ciphertext for m 1 . In each intermediate game G i , the first i coordinates of m 0 are replaced with those of m 1 , while the remaining coordinates remain unchanged. By bounding the distinguishing advantage between successive games, we obtain the final security bound via a standard hybrid argument.

6.3.1. Game G 0

This is the real-world experiment with the challenge ciphertext:
c * = i = 1 d ( m 0 ) i · c i + r , r R .

6.3.2. Game G i

In this game, the challenge ciphertext is as follows:
c * = j = 1 i ( m 1 ) j · c j + j = i + 1 d ( m 0 ) j · c j + r .
That is, the first i slots are taken from m 1 , and the rest from m 0 .

6.3.3. Game G d + 1

This corresponds to the synthesized ciphertext of m 1 :
c * = i = 1 d ( m 1 ) i · c i + r .
Note that G 0 and G d + 1 correspond exactly to the real challenge cases for b = 0 and b = 1 , respectively.
Lemma 1
(Single-hop indistinguishability). For each i { 0 , , d 1 } , let G i and G i + 1 be defined as above. If the underlying encryption scheme Enc is IND-CPA secure, then for any PPT adversary A :
Pr [ A wins G i ] Pr [ A wins G i + 1 ] ϵ ( λ ) ,
 for negligible function ϵ in the security parameter λ.
Proof.
We define the distinguishing difference:
Δ i : = Pr [ A outputs b = 1 G i ] Pr [ A outputs b = 1 G i + 1 ] .
The difference between G i and G i + 1 lies in a single coefficient ( m 0 ) i + 1 vs. ( m 1 ) i + 1 in the linear combination:
c * = c fixed + ( m b ) i + 1 · c i + 1 .
If A can distinguish between games G i and G i + 1 with non-negligible probability, we can construct a reduction adversary B that breaks the IND-CPA security of the underlying encryption scheme Enc . Specifically, B receives a challenge ciphertext c * corresponding to either m 0 or m 1 in a single-slot encryption instance. It embeds this challenge into a fully synthesized ciphertext by constructing c = c fixed + m * · c i + 1 , where c fixed encodes all other coordinates from the hybrid game. If A correctly distinguishes whether m * = ( m 0 ) i + 1 or ( m 1 ) i + 1 , then B breaks the IND-CPA security of Enc .
Hence, Δ i must be negligible. □
We now turn to the main result of this section. Building on the sequence of hybrid games { G i } i = 0 d + 1 and the indistinguishability lemma established for adjacent hybrids, we apply a telescoping argument over the entire chain. The accumulated advantage across all transitions allows us to bound the distinguishing probability of any adversary in the full SynthEnc -IND-CPA experiment. The result is formalized in the following theorem:
Theorem 1 
(IND-CPA Security of Synthesized Encryption). Let Enc be a semantically secure public-key encryption scheme. Then the synthesized encryption scheme SynthEnc , constructed via basis combination and random zero injection, is also IND-CPA secure. In particular, for any PPT adversary A , there exists a negligible function ε ( λ ) such that we have the following:
Adv SynthEnc IND CPA ( A ) ε ( λ ) .
Proof.
Let { G i } i = 0 d + 1 be the hybrid game sequence constructed in the previous subsection, where G 0 corresponds to a synthesized encryption of m 0 and G d + 1 to that of m 1 . Each intermediate game G i partially interpolates between the two vectors by encrypting a message whose first i coordinates are from m 1 and the remaining d i coordinates from m 0 .
Let p i denote the probability that the adversary A outputs 1 in game G i , i.e., p i : = Pr [ A outputs 1 G i ] . The adversary’s overall advantage in the SynthEnc -IND-CPA experiment is given by the absolute difference | p 0 p d + 1 | .
This difference can be expressed as a telescoping sum over adjacent game transitions:
| p 0 p d + 1 |   = i = 0 d ( p i p i + 1 ) .
Applying the triangle inequality, this yields an upper bound:
| p 0 p d + 1 |   i = 0 d | p i p i + 1 | .
Each pair of games ( G i , G i + 1 ) differs in a single coordinate of the synthesized plaintext vector. Specifically, only the ( i + 1 ) -th coordinate is switched from ( m 0 ) i + 1 to ( m 1 ) i + 1 , while all other components are held fixed. Thus, each transition corresponds to a one-coordinate hybrid hop.
By the security of the underlying encryption scheme Enc , and in particular the indistinguishability guaranteed by Lemma 1, we know that for each i, the distinguishing advantage between G i and G i + 1 is bounded by a negligible function ϵ i ( λ ) , where λ is the security parameter. That is,
| p i p i + 1 |   ϵ i ( λ ) for all i { 0 , 1 , , d } .
We now apply the union bound, a standard tool in cryptographic reductions. In its probabilistic form, it states that for any finite collection of distinguishable events, the probability of at least one occurring is bounded by the sum of their individual probabilities. When applied to game-hopping sequences, this translates to the total distinguishing advantage across a chain of hybrids being at most the sum of the individual hop advantages. Thus,
| p 0 p d + 1 |   i = 0 d ϵ i ( λ ) .
To complete the argument, we define a function, ε ( λ ) : = i = 0 d ϵ i ( λ ) . Each ϵ i ( λ ) is negligible by assumption, and d is polynomially bounded in λ since it corresponds to the number of plaintext slots. It is a standard closure property of negligible functions that a finite sum of negligible functions—with the number of terms bounded by a polynomial—remains negligible. Hence, ε ( λ ) is negligible.
We conclude that the adversary’s advantage satisfies the following:
Adv SynthEnc IND CPA ( A ) = | p 0 p d + 1 | ε ( λ ) ,
as required. □

7. Related Work

7.1. Algorithmic Optimizations for FHE

The advent of homomorphic encryption (HE) has enabled secure computation over encrypted data, a paradigm originally made viable by Gentry’s pioneering construction [1]. Since then, various schemes have been developed to support different computation models and performance trade-offs. Notable examples include BFV [2,8], BGV [7], and CKKS [3], which have been implemented in libraries such as Microsoft SEAL [9] and OpenFHE [10]. TFHE [11], in particular, supports Boolean gate operations and has been significantly accelerated by circuit-level bootstrapping improvements [12,13].
Recent algorithmic work has focused on tuning performance along multiple axes. In the CKKS scheme, which supports approximate arithmetic over complex numbers, optimizations have targeted bootstrapping [14], SIMD-aware packing [15], and machine learning workloads [16,17,18]. BFV and BGV, with their support for exact modular arithmetic, remain a standard choice for applications requiring stronger correctness guarantees [19]. Across schemes, implementation-level enhancements have improved low-level primitives such as NTT, key switching, and ciphertext relinearization [2,20,21,22,23]. In parallel, cross-domain insights from deep learning and IoT security have occasionally inspired representation-level decompositions that may inform future FHE system design [24].
Our work builds on these algorithmic foundations by revisiting the ciphertext construction interface itself. Rather than modifying cryptographic primitives or introducing new circuits, we treat vector encryption as a structured synthesis process grounded in basis expansion and symbolic slot control. This perspective enables efficient compile-time ingestion, tight coordination over encoder reuse and randomized noise injection, and the formulation of encryption as a system-level abstraction layer.

7.2. High-Performance FHE Computing with Hardware Acceleration

The high computational and bandwidth demands of fully homomorphic encryption (FHE) have inspired a broad class of hardware acceleration techniques across GPUs, FPGAs, and ASICs. GPU-based approaches leverage high memory bandwidth and SIMD-style parallelism to accelerate core FHE operations such as modular multiplication and bootstrapping. For instance, Jung et al. [25] reported a 257× speedup on an NVIDIA Tesla V100 for bootstrapping tasks, while Tan et al. [26] proposed floating-point approximations for GPU-friendly cryptographic kernels, achieving up to 150× acceleration. Open-source libraries like cuFHE [27] and nufhe [28] further explore software abstractions over GPU backends.
More recently, Poseidon [29] demonstrated a practical FPGA-based FHE accelerator that decomposes higher-level routines into a shared set of reusable operator cores—such as NTT, modular arithmetic, and automorphism—enabling hardware-level reuse and efficient scheduling under constrained resources. Poseidon achieves up to 1300× operator-level speedup and 10× end-to-end performance gains over GPU baselines, rivaling or exceeding contemporary ASIC implementations in several benchmarks. Its use of techniques such as NTT fusion and HFAuto illustrates the value of algebraic decompositions and memory-aware co-design in FHE acceleration.
ASIC accelerators, including F1 [30], BTS [31], and CraterLake [32], push the performance frontier by tightly integrating bootstrapping, rotation, and rescaling into fully pipelined microarchitectures with dedicated multi-hundred MB scratchpads. However, such designs are often constrained to fixed parameters, costly to manufacture, and remain largely impractical for general-purpose deployment.
In contrast, our work is orthogonal and complementary to these efforts. Rather than accelerating encryption via specialized hardware, we eliminate the encryption bottleneck altogether by transforming ciphertext generation into a compile-time symbolic process based on algebraic synthesis and vector-level precomputation. This enables efficient encrypted ingestion even within software-only or resource-constrained systems.

7.3. FHE for Outsourced Databases

Several systems have explored the integration of fully homomorphic encryption (FHE) into outsourced database environments, where sensitive data is stored in encrypted form and queried without decryption. Symmetria [4] applies leveled FHE to support SQL-style query evaluation over encrypted relational tables. Its design emphasizes query planner integration and leverages SIMD-style batched homomorphic execution to evaluate selection and projection operations across tuples. However, the high cost of encryption, especially during data ingestion, remains a fundamental bottleneck.
The Rache framework [6] takes a different approach by precomputing ciphertexts for all possible scalar plaintexts in small domains and caching them for reuse. This enables fast ingestion when plaintext reuse is common, and supports layout-aware optimization for memory and SIMD alignment. Nonetheless, the method does not naturally extend to vector-based encryption, where each ciphertext encodes a structured tuple of values. In such settings, coordinate-wise caching disrupts the structural semantics of the encoded polynomial, making it incompatible with downstream FHE operations such as rotation, slot masking, or aggregation.
These efforts underscore the importance of treating encryption not as a black-box primitive, but as a programmable interface between systems and cryptography. Our framework builds on this insight by enabling vector-level synthesis with full control over structural layout, symbolic decomposition, and secure randomness injection.

8. Final Remarks

This work proposes a new perspective on ciphertext generation in fully homomorphic encryption (FHE), shifting the focus from runtime encryption to compile-time algebraic synthesis. By precomputing a structured ciphertext basis and leveraging linearity in the encryption function, we eliminate the need for direct encryption during data ingestion, reducing overhead while preserving semantic correctness and security.
The proposed abstraction treats ciphertexts not merely as outputs of cryptographic primitives, but as composable objects synthesized from a reusable module of encrypted algebraic components. This design philosophy opens new possibilities in encrypted systems, where synthesis, slot-level layout control, and noise injection can be decoupled from cryptographic internals and expressed as part of the system architecture itself.
Beyond the specific construction introduced here, the broader message is conceptual—encryption, when viewed through the lens of algebraic programming, admits symbolic compilation strategies previously confined to plaintext computing. We believe this direction can serve as a foundation for further advances in encrypted database systems, bootstrappable encrypted pipelines, and secure compiler backends that reason about ciphertexts as algebraically structured data.
Looking ahead, an even deeper question emerges—can we eliminate encryption noise altogether, not by amortizing or refreshing it, but by constructing encryption schemes whose algebraic semantics are inherently noiseless? We suspect that such structures may lie beyond the conventional polynomial ring frameworks used in current lattice-based schemes. Candidate directions include the use of flat modules, cohomological vanishing in sheaf-theoretic encodings, or fiber product constructions that preserve exactness across encrypted morphisms. The technical barriers are considerable—extending exact sequences under encryption, controlling derived functors over non-reduced schemes, and establishing structural invariants in ciphertext categories—but the potential theoretical payoff is equally substantial. We welcome collaborations from researchers interested in the intersection of modern algebra and cryptographic structure, and view this as a long-term invitation to reimagine encrypted computation from first mathematical principles.

Funding

This research was not funded by any agencies.

Data Availability Statement

This is a theoretical cryptography paper without experiments or data.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Gentry, C. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC), Bethesda, MD, USA, 31 May–2 June 2009. [Google Scholar]
  2. Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Paper 2012/144. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 10 June 2025).
  3. Cheon, J.H.; Kim, A.; Kim, M.; Song, Y.S. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology, Proceedings of the ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Takagi, T., Peyrin, T., Eds.; Proceedings, Part I; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10624, pp. 409–437. [Google Scholar] [CrossRef]
  4. Savvides, S.; Khandelwal, D.; Eugster, P. Efficient Confidentiality-Preserving Data Analytics over Symmetrically Encrypted Datasets. Proc. VLDB Endow. 2020, 13, 1290–1303. [Google Scholar] [CrossRef]
  5. Kim, A.; Polyakov, Y.; Zucca, V. Revisiting Homomorphic Encryption Schemes for Finite Fields. In Advances in Cryptology, Proceedings of the ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; Proceedings, Part III; Springer: Berlin/Heidelberg, Germany, 2021; pp. 608–639. [Google Scholar] [CrossRef]
  6. Tawose, T.O.; Dai, J.; Yang, L.; Zhao, D. Toward Efficient Homomorphic Encryption for Outsourced Databases through Parallel Caching. In Proceedings of the ACM on Management of Data (SIGMOD), Seattle, WA, USA, 18–23 June 2023. [Google Scholar] [CrossRef]
  7. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012; ACM: New York, NY, USA, 2012; pp. 309–325. [Google Scholar]
  8. Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Advances in Cryptology—CRYPTO 2012, Proceedings of the 32nd International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Annual Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2012; pp. 868–886. [Google Scholar]
  9. Microsoft SEAL, release 3.7; Microsoft Research: Redmond, WA, USA, 2021. Available online: https://github.com/Microsoft/SEAL (accessed on 10 June 2025).
  10. Badawi, A.A.; Bates, J.; Bergamaschi, F.; Cousins, D.B.; Erabelli, S.; Genise, N.; Halevi, S.; Hunt, H.; Kim, A.; Lee, Y.; et al. OpenFHE: Open-Source Fully Homomorphic Encryption Library. Cryptology ePrint Archive, Paper 2022/915. 2022. Available online: https://eprint.iacr.org/2022/915 (accessed on 10 June 2025).
  11. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast Fully Homomorphic Encryption over the Torus. Cryptology ePrint Archive, Paper 2018/421. 2018. Available online: https://eprint.iacr.org/2018/421 (accessed on 10 June 2025).
  12. Takeshita, J.; Reis, D.; Gong, T.; Niemier, M.; Hu, X.S.; Jung, T. Accelerating Finite-Field and Torus FHE via Compute-Enabled (S)RAM. IEEE Trans. Comput. 2023, 1–14. [Google Scholar] [CrossRef]
  13. Guimar aes, A.; Borin, E.; Aranha, D.F. MOSFHET: Optimized Software for FHE over the Torus. Cryptology ePrint Archive, Paper 2022/515. Available online: https://eprint.iacr.org/2022/515 (accessed on 10 June 2025).
  14. Geelen, R.; Van Beirendonck, M.; Pereira, H.V.; Huffman, B.; McAuley, T.; Selfridge, B.; Wagner, D.; Dimou, G.; Verbauwhede, I.; Vercauteren, F.; et al. BASALISC: Programmable asynchronous hardware accelerator for BGV fully homomorphic encryption. arXiv 2022, arXiv:2205.14017. [Google Scholar] [CrossRef]
  15. Blatt, M.; Gusev, A.; Polyakov, Y.; Rohloff, K.; Vaikuntanathan, V. Optimized homomorphic encryption solution for secure genome-wide association studies. BMC Med. Genom. 2020, 13, 83. [Google Scholar] [CrossRef] [PubMed]
  16. Boemer, F.; Cammarota, R.; Demmler, D.; Schneider, T.; Yalame, H. MP2ML: A mixed-protocol machine learning framework for private inference. In Proceedings of the 15th International Conference on Availability, Reliability and Security, Virtual, 25–28 August 2020; pp. 1–10. [Google Scholar]
  17. Han, B.; Kim, Y.; Choi, J.; Shin, H.; Lee, Y. Fully Homomorphic Privacy-Preserving Naive Bayes Machine Learning and Classification. In Proceedings of the 11th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, WAHC’23, Copenhagen, Denmark, 26 November 2023; pp. 91–102. [Google Scholar] [CrossRef]
  18. Xu, G.; Li, G.; Guo, S.; Zhang, T.; Li, H. Secure Decentralized Image Classification With Multiparty Homomorphic Encryption. IEEE Trans. Circuits Syst. Video Technol. 2023, 33, 3185–3198. [Google Scholar] [CrossRef]
  19. Bossuat, J.P.; Mouchet, C.; Troncoso-Pastoriza, J.; Hubaux, J.P. Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys. In Advances in Cryptology—EUROCRYPT 2021; Canteaut, A., Standaert, F.X., Eds.; Springer: Cham, Switzerland, 2021; pp. 587–617. [Google Scholar]
  20. Van Beirendonck, M.; D’Anvers, J.P.; Turan, F.; Verbauwhede, I. FPT: A Fixed-Point Accelerator for Torus Fully Homomorphic Encryption. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, CCS ’23, Copenhagen, Denmark, 26–30 November 2023; pp. 741–755. [Google Scholar] [CrossRef]
  21. Iliashenko, I.; Zucca, V. Faster homomorphic comparison operations for BGV and BFV. Proc. Priv. Enhancing Technol. 2021, 2021, 246–264. [Google Scholar] [CrossRef]
  22. Albrecht, M.; Chase, M.; Chen, H.; Ding, J.; Goldwasser, S.; Gorbunov, S.; Halevi, S.; Hoffstein, J.; Laine, K.; Lauter, K.; et al. Homomorphic Encryption Standard. Cryptology ePrint Archive, Paper 2019/939. Available online: https://eprint.iacr.org/2019/939 (accessed on 10 June 2025).
  23. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
  24. Ghahramani, M.; Taheri, R.; Shojafar, M.; Javidan, R.; Wan, S. Deep Image: A precious image based deep learning method for online malware detection in IoT environment. Internet Things 2024, 27, 101300. [Google Scholar] [CrossRef]
  25. Jung, W.; Kim, S.; Ahn, J.; Cheon, J.H.; Lee, Y. Over 100× Faster Bootstrapping in Fully Homomorphic Encryption Through Memory-Centric Optimization with GPUs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2021, 114–148. [Google Scholar] [CrossRef]
  26. Tan, S.; Knott, B.; Tian, Y.; Wu, D.J. CryptGPU: Fast Privacy-Preserving Machine Learning on the GPU. In Proceedings of the IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 1021–1038. [Google Scholar]
  27. cuFHE: CUDA-Accelerated Fully Homomorphic Encryption Library. 2021. Available online: https://github.com/vernamlab/cuFHE (accessed on 10 June 2025).
  28. NuFHE, a GPU-Powered Torus FHE Implementation. 2020. Available online: https://nufhe.readthedocs.io/en/latest/ (accessed on 10 June 2025).
  29. Yang, Y.; Zhang, H.; Fan, S.; Lu, H.; Zhang, M.; Li, X. Poseidon: Practical Homomorphic Encryption Accelerator. In Proceedings of the 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), Montreal, QC, Canada, 25 February–1 March 2023; pp. 870–881. [Google Scholar] [CrossRef]
  30. Samardzic, N.; Feldmann, A.; Krastev, A.; Devadas, S.; Dreslinski, R.; Peikert, C.; Sanchez, D. F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption. In MICRO-54, Proceedings of the 54th Annual IEEE/ACM International Symposium on Microarchitecture, Virtual, 18–22 Ocotber 2021; ACM: New York, NY, USA, 2021; pp. 238–252. [Google Scholar]
  31. Kim, S.; Kim, J.; Kim, M.; Jung, W.; Kim, J.; Rhu, M.; Ahn, J. BTS: An Accelerator for Bootstrappable Fully Homomorphic Encryption. In Proceedings of the 49th Annual International Symposium on Computer Architecture (ISCA), New York, NY, USA, 18–22 June 2022; pp. 711–725. [Google Scholar]
  32. Samardzic, N.; Feldmann, A.; Krastev, A.; Manohar, N.; Genise, N.; Devadas, S.; Eldefrawy, K.; Peikert, C.; Sanchez, D. CraterLake: A Hardware Accelerator for Efficient Unbounded Computation on Encrypted Data. In Proceedings of the International Symposium on Computer Architecture (ISCA), New York, NY, USA, 18–22 June 2022; pp. 173–187. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, D. Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis. Cryptography 2025, 9, 44. https://doi.org/10.3390/cryptography9020044

AMA Style

Zhao D. Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis. Cryptography. 2025; 9(2):44. https://doi.org/10.3390/cryptography9020044

Chicago/Turabian Style

Zhao, Dongfang. 2025. "Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis" Cryptography 9, no. 2: 44. https://doi.org/10.3390/cryptography9020044

APA Style

Zhao, D. (2025). Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis. Cryptography, 9(2), 44. https://doi.org/10.3390/cryptography9020044

Article Metrics

Back to TopTop