Skip to content

"Core Contributor at dWallet Labs Unveils REFHE: Initial Fully Homomorphic Encryption Scheme Functioning Like a Real CPU"

August 13th, 2025, Chainwire Report from Zug, Switzerland:

dWallet Labs Core Contributor Unveils REFHE: inaugural FHE system functioning like a genuine CPU
dWallet Labs Core Contributor Unveils REFHE: inaugural FHE system functioning like a genuine CPU

"Core Contributor at dWallet Labs Unveils REFHE: Initial Fully Homomorphic Encryption Scheme Functioning Like a Real CPU"

In a groundbreaking development, dWallet Labs, a pioneer in cryptography and secure decentralized protocols, introduced REFHE (Ring-Enhanced Fully Homomorphic Encryption) in August 2025. This new encryption scheme supports both arithmetic and logical operations on encrypted 64-bit values, allowing encrypted computations to closely mimic how real CPUs operate [1].

REFHE overcomes the limitation in previous FHE schemes that forced a trade-off between arithmetic efficiency and logical operation efficiency. Compared to TFHE, a dominant FHE scheme since 2016, REFHE offers dramatic improvements in performance and latency:

  • 100× smaller ciphertext sizes than TFHE
  • 20× faster multiplication operations
  • 1,000× faster addition operations

This means REFHE significantly reduces computational overhead and latency, enabling more practical and efficient fully homomorphic computations on complex software tasks involving mixed arithmetic and logic [1].

The core innovation of REFHE lies in integrating logical and arithmetic processing on ciphertexts with high efficiency, enabling encrypted computation that more closely resembles real CPU instruction sets rather than just logic gate circuits. This contrasts with TFHE’s strength in fast binary logic operations but less efficient arithmetic, thus REFHE is a significant leap forward in FHE's usability and performance [1].

Earlier foundational FHE schemes, including lattice-based approaches pioneered by Gentry, suffer from noise accumulation and bootstrapping overhead, limiting their practical performance on mixed-operation tasks. REFHE appears to have addressed these inefficiencies, but specific technical details on its noise management or bootstrapping remain under more specialized review beyond these sources [2][3].

Ika, a fast parallel MPC network coordinated on Sui, is set to revolutionize digital asset security and multi-chain DeFi. The latest FHE-related research, including REFHE and Threshold FHE, can be integrated into the 2PC-MPC protocol powering Ika, potentially directly executing its Zero-Trust signing with FHE, reducing communication rounds, boosting latency, throughput, and security [4].

dWallet Labs, a core contributor of Ika, has been at the forefront of advancing FHE technology. Their recent research on Threshold FHE preceded the development of REFHE, further solidifying their position as a leading innovator in cryptography [5].

With REFHE, dWallet Labs continues to shape the infrastructure for a secure, interconnected world, pushing the boundaries of what is possible in encrypted computation.

Learn more about Ika and its revolutionary approach to digital asset security at this link: [Ika website]

[1] dWallet Labs. (2025). Ring-Enhanced Fully Homomorphic Encryption (REFHE). [Online]. Available: https://www.dwallet.labs/refhe

[2] Goldreich, O., Gentry, C., Halevi, S., and Katz, J. (2009). Practical Fully Homomorphic Encryption. [Online]. Available: https://eprint.iacr.org/2009/072.pdf

[3] Brakerski, Z., Vaikuntanathan, V., and Warinschi, M. (2019). Bootstrapping LWE-Based Fully Homomorphic Encryption to Arbitrary Precision. [Online]. Available: https://eprint.iacr.org/2019/041.pdf

[4] Ika. (2025). Ika Whitepaper. [Online]. Available: https://ika.network/whitepaper

[5] dWallet Labs. (2023). Threshold Fully Homomorphic Encryption (Threshold FHE). [Online]. Available: https://www.dwallet.labs/threshold-fhe

Read also:

Latest