Performance of Adder Architectures on Encrypted Integers
Paulin Boale Bomolo1, Simon Ntumba Badibanga2, Eugene Mbuyi Mukendi3

1Paulin Boale B.*, Lecturer & Ph.D, Department of Mathematics and Computers Sciences. University of Kinshasa. Congo – Kinshasa
2Simon Ntumba B., Professor and head Department of Mathematic and Computers Sciences University of Kinshasa. Congo – Kinshasa
3Eugene Mbuyi M, Professor, Department of Mathematic and Computers Sciences University of Kinshasa. Congo – Kinshasa
Manuscript received on August 19, 2021. | Revised Manuscript received on August 25, 2021. | Manuscript published on August 30, 2021. | PP: 216-221 | Volume-10 Issue-6, August 2021. | Retrieval Number: 100.1/ijeat.F30830810621 | DOI: 10.35940/ijeat.F3083.0810621
Open Access | Ethics and  Policies | Cite | Mendeley
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: The fully Homomorphic encryption scheme is corner stone of privacy in an increasingly connected world. It allows to perform all kinds of computations on encrypted data. Although, time of computations is bottleneck of numerous applications of real life. In this paper, a brief description is made on the homomorphic encryption scheme TFHE of Illaria Chillota and the others. TFHE, implemented in c language in a library, improves the bootstrapping execution time of the FHEW scheme to 13 milliseconds. TFHE performs homomorphic processing on a multitude of logic gates. This variety made it possible to construct, implement five adder architectures and compare them in terms of the execution time of the bootstrapping per logic gate. In a singleprocessor computing environment, the Carry Look-ahead Adder completed a two-integer addition in 90 seconds, whereas the Ripple carry Adder did the same processing in 109 seconds. An improvement in processing time of 15% is observed. And, the same ratio of about 15% was obtained on four integers, respectively for 279 seconds for the first adder and 320 seconds for Wallace’s dedicated adder. While in the dual-processor environment, a 50% improvement was seen on all adders in the same processing on integers. The Carry Look-ahead Adder saw his handling improved by the sum of two numbers from 90 seconds to 46 seconds and four numbers from 279 seconds to 139 seconds, respectively.
Keywords: fully Homomorphic encryption, bootstrapping, logic gate, binary adder.
Scope of the Article: Encryption methods and tools