Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-zama
A curated list of amazing Fully Homomorphic Encryption (FHE) resources created by the team at Zama.
https://github.com/zama-ai/awesome-zama
Last synced: 4 days ago
JSON representation
-
Libraries and solutions
- TFHE-rs
- Concrete
- Concrete ML - preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
- Zama Bounty Program and Grant Program
- fhEVM
- fhEVM
-
Tutorials
-
TFHE-rs
- [Video tutorial - July 2024
- Boolean SHA256 using TFHE-rs - July 2023
- [Video tutorial - May 2024
- [Video tutorial - November 2023
- Dark market application using TFHE-rs - July 2023
- Regular expression engine with TFHE-rs - June 2023
- [Video tutorial - November 2023
-
Concrete
- [Video tutorial - July 2024
- [Video tutorial - October 2023
- Encrypted key-value database using homomorphic encryption - March 2023
- [Video tutorial - May 2024
- [Video tutorial - May 2024
- [Video tutorial - February 2024
- The encrypted Game of Life in Python using concrete - November 2023
- [Video tutorial - November 2023
- The Game of Life: Rebooted - August 2022
- Encrypted search using fully homomorphic encryption - February 2022
- [Video tutorial - July 2023
- [Video tutorial - February 2024
- [Video tutorial - November 2023
-
Concrete ML
- [Video tutorial - July 2024
- Linear regression over encrypted data with homomorphic encryption - June 2023
- Comparison of Concrete ML regressors - June 2023
- [Video tutorial - June 2023
- How to deploy a machine learning model with Concrete ML - May 2023
- [Video tutorial - May 2024
- Build an end-to-end encrypted Shazam application using Concrete ML - February 2024
- [Video tutorial - February 2024
- Encrypted image filtering using homomorphic encryption - February 2023
- Sentiment analysis over encrypted data - November 2022
- Titanic competition with privacy-preserving machine learning - August 2022
- [Video tutorial - February 2024
- Running privacy-preserving inferences on Hugging Face endpoints - April 2024
-
fhEVM
- [Video tutorial - October 2023
- Onchain blind auctions using FHE - July 2023
- Programmable privacy and onchain compliance using Homomorphic Encryption - November 2023
- Confidential DAO voting using Homomorphic Encryption
- Private smart contract using FHE - May 2023
- [Video tutorial - August 2024
- [Video tutorial - January 2024
- [Video tutorial - October 2023
- Confidential ERC-20 tokens using Homomorphic Encryption and the fhEVM - June 2023
- Build an encrypted wordle game onchain using FHE and Zama's fhEVM - February 2024
- [Video tutorial - January 2024
- [Video tutorial - October 2023
- [Video tutorial - April 2024
-
-
Blog posts
-
Product releases
- Zama Product Releases - July 2024
- Zama Product Releases - April 2024
- Zama Product Releases - January 2024
- Zama Product Releases - October 2023
- Zama Product Releases - July 2023
- Zama Product Releases - April 2023
- Zama product Releases - January 2023
- Zama Product Releases - October 2022
- Zama product Releases - July 2022
- Zama Product Releases - April 2022
- Zama Product Releases - October 2024
-
Announcements
- Zama Bounty Program Season 6 - June 2024
- Zama Bounty Program Season 4: New Bounties Available - September 2023
- Introducing the Zama Grant Program and launching the Zama Bounty Program season 5 - February 2024
- Zama Bounty Program Season 3 - May 2023
- Zama Bounty Program Season 2 - February 2023
- Launching the Zama Bounty Program with over €500,000 in prizes - November 2022
- How We Monetize Open Source at Zama - August 2022
- The Zama FHE Master Plan - March 2024
- How We Hire at Zama - October 2021
-
Engineering articles
- Making FHE faster for ML: beating our previous paper benchmarks with Concrete ML - July 2024
- Build an end-to-end encrypted 23andMe-like genetic testing application using Concrete ML - July 2024
- Hybrid large language models to improve on-premise deployments with Concrete ML - October 2023
- People should not care about privacy - August 2021
- Concrete - Zama's FHE compiler - May 2023
- Making chatGPT encrypted end-to-end - April 2023
- 360 privacy for machine learning with FHE - December 2022
- Bootstrapping for dummies - November 2022
- FHE and quantum cryptography - October 2022
- FHE as a puzzle piece - January 2023
- TFHE deep dive part 4 - June 2022
- TFHE deep dive part 3 - May 2022
- TFHE deep dive part 2 - May 2022
- TFHE deep dive part 1 - May 2022
- Estimating the security of homomorphic encryption schemes - December 2021
- Homomorphic Encryption 101 - December 2021
- A homomorphic FPGA implementation of the Intel 4004 — Part 1 - November 2021
- Training predictive models on encrypted data using Fully Homomorphic Encryption - March 2024
- The architecture of Concrete, Zama's Fully Homomorphic Encryption compiler leveraging MLIR - October 2023
-
-
Research papers and publications
-
Engineering articles
- Machine learning training on encrypted data with TFHE - June 2024 - IWSPA 2024
- Cyber Security, Cryptology, and Machine Learning - June 2023 - CSCML 2023
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- fhEVM - Confidential EVM smart contracts using Fully Homomorphic Encryption - September 2023 - White paper
- Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE - December 2021 - ASIACRYPT 2021
- Programmable bootstrapping enables efficient homomorphic inference of deep neural networks - July 2021 - CSCML 2021
- Deep neural networks for encrypted inference with TFHE - June 2023 - CSCML 2023<!-- markdown-link-check-disable-next-line -->
- Topical collection on computing on encrypted data - June 2023 - Journal of Cryptology
- Differential fault analysis - March 2023 - Encyclopedia of Cryptography, Security and Privacy
- FINAL: Faster FHE instantiated with NTRU and LWE - December 2022 - ASIACRYPT 2022
- Scooby: Improved multi-party homomorphic secret sharing based on FHE - September 2022 - SCN 2022
- Fast computation of the octic residue symbol - August 2022 - NutMiC 2022
- Blind rotation in fully homomorphic encryption with extended keys - June 2022 - CSCML 2022
- CoCoA: Concurrent continuous group key agreement - May 2022 - Eurocrypt 2022
- A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption - January 2022 - CT-RSA 2022
- Grafting key trees: Efficient key management for overlapping groups - November 2021 - TCC 2021
- SANNS: Scaling up secure approximate k-nearest neighbors search - August 2020 - USENIX 2020
- Advances in cryptology – EUROCRYPT 2024 (Part I) - 3-031-58723-8) [(Part III)](https://doi.org/10.1007/978-3-031-58734-4) [(Part IV)](https://doi.org/10.1007/978-3-031-58737-5) [(Part V)](https://doi.org/10.1007/978-3-031-58740-5) [(Part VI)](https://doi.org/10.1007/978-3-031-58751-1) [(Part VII)](https://doi.org/10.1007/978-3-031-58754-2) - May 2024 - EUROCRYPT 2024
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Computing on encrypted data - July 2023 - IEEE Security & Privacy
- [ePrint version - August 2022 - ePrint Archive
- [ePrint version - December 2022 - ePrint Archive
- [ePrint version - February 2022 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- The key lattice framework for concurrent group messaging - March 2024 - ACNS 2024
- A new approach to efficient and secure fixed-point computation - March 2024 - ACNS 2024
- On the precision loss in approximate homomorphic encryption - August 2023 - SAC 2023
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- [arXiv version - January 2024 - arXiv<!-- markdown-link-check-disable-next-line -->
- Parameter optimization & larger precision for (T)FHE - June 2023 - Journal of Cryptology
- POLKA: Towards leakage-resistant post-quantum CCA-secure public-key encryption - May 2023 - PKC 2023
- [ePrint version - March 2024 - ePrint Archive
- Liberating TFHE: Programmable bootstrapping with general quotient polynomials - November 2022 - WAHC 2022
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Computing e-th roots in number fields - January 2024 - ALENEX 2024
- MPC with delayed parties over star-like networks - December 2023 - ASIACRYPT 2023
- Practical and efficient FHE-based MPC - December 2023 - IMACC 2023
- ZK-for-Z2K: MPC-in-the-head zero-knowledge proofs for Z_{2^k} - December 2023 - IMACC 2023
- On-line/Off-line DCR-based homomorphic encryption and applications - April 2023 - CT-RSA 2023
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Balanced non-adjacent forms - December 2021 - ASIACRYPT 2021
- The cost of adaptivity in security games on graphs - November 2021 - TCC 2021
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- [ePrint version - June 2024 - ePrint Archive
- [ePrint version - June 2024 - ePrint Archive
- Lightweight asynchronous verifiable secret sharing with optimal resilience - June 2024 - Journal of Cryptology
- [ePrint version - May 2024 - ePrint Archive
- [ePrint version - April 2024 - ePrint Archive
- [ePrint version - January 2024 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - October 2023 - MSPN 2023
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Crypto dark matter on the torus: Oblivious PRFs from shallow PRFs and TFHE - May 2024 - EUROCRYPT 2024
- [ePrint version - April 2024 - ePrint Archive
- TFHE public-key encryption revisited - May 2024 - CT-RSA 2024
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Simulation-extractable KZG polynomial commitments and applications to HyperPlonk - April 2024 - PKC 2024
- Vector commitments with proofs of smallness: Short range proofs and more - April 2024 - PKC 2024
-
- SoK: Fully homomorphic encryption over the [discretized - September 2022 - CHES 2022
- [ePrint version - November 2023 - ePrint Archive
- SoK: Privacy-enhancing technologies in finance - October 2023 - AFT 2023
- Attribute-based single sign-on: Secure, private, and efficient - July 2023 - PoPETs 2023
- Computing on encrypted data - July 2023 - IEEE Security & Privacy
- [ePrint version - June 2023 - ePrint Archive
- [ePrint version - May 2023 - ePrint Archive
- [ePrint version - April 2023 - ePrint Archive
- [ePrint version - April 2023 - ePrint Archive
- Improving convergence and practicality of slide-type reductions - March 2023 - Information and Computation
- [ePrint version - February 2023 - ePrint Archive
- [ePrint version - December 2022 - ePrint Archive
- [ePrint version - November 2022 - ePrint Archive
- [ePrint version - August 2022 - ePrint Archive
- [ePrint version - February 2022 - ePrint Archive
- [ePrint version - February 2022 - ePrint Archive
- Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation - November 2021 - Cell Systems
- [ePrint version - August 2021 - ePrint Archive
- The eleventh power residue symbol - January 2021 - Journal of Mathematical Cryptology
- CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE - December 2020 - WAHC 2020
- [ePrint version - November 2023 - ePrint Archive
- Improved distributed RSA key generation using the Miller-Rabin test - November 2023 - CCS 2023
-
Articles
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Trivial transciphering with Trivium and TFHE - November 2023 - WAHC 2023
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
- Privacy-preserving tree-based inference with TFHE - February 2023 - ePrint Archive
-
-
Contributed talks, posters and presentations
-
Engineering articles
- Unlocking regulated use cases for privacy: Preserving stablecoins - Stable Summit
- Threshold key generation and decryption for fhEVM Chains - July 2024 - EthCC 7
- Decentralized AI: Safeguarding privacy with FHE - July 2024 - EthCC 7
- FHE on Ethereum - EthCC 7
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- On NTRU-ν-um modulo Xᴺ-1 - March 2023 - FHE.org 2023
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- New challenges for fully homomorphic encryption - December 2020 - PPML 2020
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- IP protection & privacy in LLM: Leveraging Fully Homomorphic Encryption (Video) - May 2024 - RSA Conference 2024
- Privacy-preserving ML with Fully Homomorphic Encryption (Video) - May 2024 - Google TechTalks
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Advanced FHE protocols for the blockchain - March 2024 - RWC 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
-
-
Talks and posters
-
- Privacy Preserving Machine Learning With Fully Homomorphic Encryption - April 2023 — Stanford Security Seminar
-
Engineering articles
- Recent advances in homomorphic compilation - March 2023 — FHE.org 2023
- Private smart contracts using homomorphic encryption - March 2023 — FHE.org 2023
- Presenting Concrete ML at Google tech talks - January 2023
- Fully homomorphic encryption for user privacy and model intellectual property protection - March 2023 — FHE.org 2023
- Fast, easy, and accessible FHE with Concrete and specialized accelerators - May 2022 — FHE.org 2022
- Concrete ML: A data-scientist-friendly toolkit for machine learning over encrypted data - May 2022 — FHE.org 2022
- Performance of hierarchical transforms in homomorphic encryption: A case study on logistic regression inference - May 2022 — FHE.org 2022
- Hybrid attacks on LWE and the lattice estimator - May 2022 — FHE.org 2022
-
-
Demos
-
Blog Posts
- TFHE-rs v0.5: Detecting Overflows, Running on GPU and More - January 2024
- Concrete v2.5: Multiple-Outputs and Iterative Functions, TFHE-rs Under the Hood, and New Truncate-PBS Operator
- Concrete ML v1.4: Encrypted Training and Faster Decision Trees - January 2024
- fhEVM v0.3: New Stack and Better Performances - January 2024
-
Contributed talks and posters
-
Engineering articles
- Parameter optimization & larger precision for (T)FHE - March 2023 — FHE.org 2023
- Private smart contracts using homomorphic encryption - March 2023 — FHE.org 2023
- Fully homomorphic encryption for user privacy and model intellectual property protection - March 2023 — FHE.org 2023
- Hybrid attacks on LWE and the lattice estimator - May 2022 — FHE.org 2022
- Fast, easy, and accessible FHE with Concrete and specialized accelerators - May 2022 — FHE.org 2022
- Concrete ML: A data-scientist-friendly toolkit for machine learning over encrypted data - May 2022 — FHE.org 2022
- Recent advances in homomorphic compilation - March 2023 — FHE.org 2023
- Performance of hierarchical transforms in homomorphic encryption: A case study on logistic regression inference - May 2022 — FHE.org 2022
- Revisiting oblivious top-k selection with applications to secure k-NN classification - March 2024 - FHE.org 2024
- Security guidelines for implementing homomorphic encryption - March 2024 - FHE.org 2024
- TFHE simplified: A practical guide to integer arithmetic and reliability - March 2024 - FHE.org 2024
- Neural network training on encrypted data with TFHE - March 2024 - FHE.org 2024
- Towards verifiable bootstrapping in practice: Proving correct execution of TFHE’s blind rotation using plonky2 - March 2024 - FHE.org 2024
- Game of life, revisited - March 2024 - FHE.org 2024
- Homomorphic integer division for TFHE - March 2024 - FHE.org 2024
- The inhibitor: ReLU and addition-based attention for efficient transformers under fully homomorphic encryption on the torus - March 2024 - FHE.org 2024
-
Categories
Sub Categories
Keywords
cryptography
3
homomorphic-encryption
3
tfhe
3
fhe
2
python
2
privacy
2
rust
1
compiler
1
crypto
1
encryption
1
gdpr
1
homomorphic-encryption-library
1
llvm
1
mlir
1
paillier
1
security
1
data-science
1
machine-learning
1
ppml
1
scikit-learn
1
torch
1
bounty-program
1
fully-homomorphic-encryption
1
zama
1