dWallet Labs Launches REFHE: CPU-Like FHE for Ika Network
dWallet Labs today unveiled REFHE, a new fully homomorphic encryption (FHE) scheme that mimics real CPU operations, supporting mixed arithmetic and logical operations on encrypted 64-bit data. REFHE removes the traditional trade-off between arithmetic efficiency and logic functionality, delivering 100× smaller ciphertexts, 20× faster multiplications and 1,000× faster additions compared to the decade-old TFHE standard. This breakthrough positions REFHE as the first practical encrypted execution engine for real-world software.
Building on recent threshold FHE research, dWallet Labs plans to integrate REFHE into the Ika Network’s 2PC-MPC protocol on Sui, reducing communication rounds and enhancing latency, throughput and security for zero-trust signing. CEO Omer Sadika states that REFHE aligns encrypted computation with modern software workflows, opening new privacy-preserving applications in decentralized custody, multi-chain DeFi and secure digital asset management.
Bullish
REFHE’s dramatic improvements in ciphertext size and operation speed, combined with its CPU-like flexibility, represent a major upgrade over existing FHE standards. By integrating REFHE into the Ika Network’s 2PC-MPC protocol on Sui, dWallet Labs reduces communication overhead and strengthens security—factors that can drive adoption among DeFi protocols and enterprise clients. In the short term, traders may see increased interest in SUI and related ecosystem tokens as developers prepare to deploy privacy-preserving applications. In the long term, the enhanced performance and practical execution engine could establish new standards for encrypted computation, bolstering market confidence and fostering further innovation in secure digital asset management.