All Projects → zama-ai → concrete

zama-ai / concrete

Licence: other
Concrete ecosystem is a set of crates that implements Zama's variant of TFHE. In a nutshell, fully homomorphic encryption (FHE), allows you to perform computations over encrypted data, allowing you to implement Zero Trust services.

Programming Languages

rust
11053 projects

Projects that are alternatives of or similar to concrete

concrete-numpy
Concrete Numpy is a python package that contains the tools data scientists need to compile various numpy functions into their Fully Homomorphic Encryption (FHE) equivalents. Concrete Numpy goes on top of the Concrete Library and its Compiler.
Stars: ✭ 111 (-80.7%)
Mutual labels:  homomorphic-encryption, fhe, tfhe
rust-paillier
A pure-Rust implementation of the Paillier encryption scheme
Stars: ✭ 78 (-86.43%)
Mutual labels:  paillier, homomorphic-encryption
fully-homomorphic-encryption
Libraries and tools to perform fully homomorphic encryption operations on an encrypted data set.
Stars: ✭ 2,737 (+376%)
Mutual labels:  homomorphic-encryption, fhe
libshe
Symmetric somewhat homomorphic encryption library based on DGHV
Stars: ✭ 24 (-95.83%)
Mutual labels:  homomorphic-encryption, homomorphic-encryption-library
elgamalext
Extension for the .NET Framework cryptography subsystem, which introduces the ElGamal public key cryptosystem with support for homomorphic multiplication.
Stars: ✭ 14 (-97.57%)
Mutual labels:  homomorphic-encryption, homomorphic-encryption-library
javallier
A Java library for Paillier partially homomorphic encryption.
Stars: ✭ 67 (-88.35%)
Mutual labels:  paillier, homomorphic-encryption
encrypted-geofence
testing out homomorphic encryption
Stars: ✭ 33 (-94.26%)
Mutual labels:  paillier, homomorphic-encryption
cookieconsent
🍪 Simple cross-browser cookie-consent plugin written in vanilla js
Stars: ✭ 2,158 (+275.3%)
Mutual labels:  gdpr
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+119.3%)
Mutual labels:  gdpr
node-seal
Homomorphic Encryption for TypeScript or JavaScript - Microsoft SEAL
Stars: ✭ 139 (-75.83%)
Mutual labels:  homomorphic-encryption
wp-disable-privacy-tools
WordPress plugin to remove tools for creating a privacy policy and exporting/erasing personal data.
Stars: ✭ 13 (-97.74%)
Mutual labels:  gdpr
tag-manager
Website analytics, JavaScript error tracking + analytics, tag manager, data ingest endpoint creation (tracking pixels). GDPR + CCPA compliant.
Stars: ✭ 279 (-51.48%)
Mutual labels:  gdpr
proca
Widget to transform your website into a cutting-edge campaign in 10 min. multi-lingual, privacy first.
Stars: ✭ 29 (-94.96%)
Mutual labels:  gdpr
tf-seal
Bridge between TensorFlow and the Microsoft SEAL homomorphic encryption library
Stars: ✭ 90 (-84.35%)
Mutual labels:  homomorphic-encryption
havengrc
☁️Haven GRC - easier governance, risk, and compliance 👨‍⚕️👮‍♀️🦸‍♀️🕵️‍♀️👩‍🔬
Stars: ✭ 83 (-85.57%)
Mutual labels:  gdpr
risorse-gdpr
Raccolta di risorse sul GDPR
Stars: ✭ 20 (-96.52%)
Mutual labels:  gdpr
SteamTracking-GDPR
📜 Tracking Valve's GDPR related pages
Stars: ✭ 21 (-96.35%)
Mutual labels:  gdpr
mybb-amnesia
An attempt at making MyBB more GDPR compliant and to give users a greater control over their data stored.
Stars: ✭ 26 (-95.48%)
Mutual labels:  gdpr
virgil-crypto-javascript
Virgil JavaScript Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.
Stars: ✭ 31 (-94.61%)
Mutual labels:  gdpr
silverstripe-cookie-consent
GDPR compliant cookie popup and consent checker
Stars: ✭ 16 (-97.22%)
Mutual labels:  gdpr

The concrete ecosystem is a set of crates that implements Zama's variant of TFHE. In a nutshell, fully homomorphic encryption (FHE), allows you to perform computations over encrypted data, allowing you to implement Zero Trust services.

Concrete is based on the Learning With Errors (LWE) and the Ring Learning With Errors (RLWE) problems, which are well studied cryptographic hardness assumptions believed to be secure even against quantum computers.

Links

Concrete crates

Concrete is implemented using the Rust Programming language, which allows very fast, yet very secure implementations.

The ecosystem is composed of several crates (packages in the Rust language). The crates are split into 2 repositories:

  • The concrete repository which contains crates intended to be more approachable by non-cryptographers.
  • The concrete-core repository which contains the crates implementing the low level cryptographic primitives.

The crates within this repository are:

  • concrete: A high-level library, useful to cryptographers that want to quickly implement homomorphic applications, without having to understand the details of the jmplementation.
  • concrete-boolean: A high-level library, implementing homomorphic Boolean gates, making it easy to run any kind of circuits over encrypted data.
  • concrete-shortint: A high-level library, implementing operations on short integers (about 1 to 4 bits).
  • concrete-integer: A high-level library, implementing operations on integers, construction on top of short integers for values in about 4 to 16 bits.

Installation

As concrete relies on concrete-core, concrete is only supported on x86_64 Linux and x86_64 macOS. Windows users can use concrete through the WSL. For Installation instructions see Install.md or documentation.

Getting Started

Here is a simple example of an encrypted addition between two encrypted 8-bit variables. For more information please read the documentation.

use concrete::{ConfigBuilder, generate_keys, set_server_key, FheUint8};
use concrete::prelude::*;

fn main() {
    let config = ConfigBuilder::all_disabled()
        .enable_default_uint8()
        .build();

    let (client_key, server_key) = generate_keys(config);

    set_server_key(server_key);

    let clear_a = 27u8;
    let clear_b = 128u8;

    let a = FheUint8::encrypt(clear_a, &client_key);
    let b = FheUint8::encrypt(clear_b, &client_key);

    let result = a + b;

    let decrypted_result: u8 = result.decrypt(&client_key);

    let clear_result = clear_a + clear_b;

    assert_eq!(decrypted_result, clear_result);
}

Contributing

There are two ways to contribute to Concrete:

  • you can open issues to report bugs or typos and to suggest new ideas
  • you can ask to become an official contributor by emailing [email protected]. (becoming an approved contributor involves signing our Contributor License Agreement (CLA))

Only approved contributors can send pull requests, so please make sure to get in touch before you do!

Citing Concrete

To cite Concrete in academic papers, please use the following entry:

@inproceedings{WAHC:CJLOT20,
  title={CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE},
  author={Chillotti, Ilaria and Joye, Marc and Ligier, Damien and Orfila, Jean-Baptiste and Tap, Samuel},
  booktitle={WAHC 2020--8th Workshop on Encrypted Computing \& Applied Homomorphic Cryptography},
  volume={15},
  year={2020}
}

Credits

This library uses several dependencies and we would like to thank the contributors of those libraries.

We thank Daniel May for supporting this project and donating the concrete crate.

License

This software is distributed under the BSD-3-Clause-Clear license. If you have any questions, please contact us at [email protected].

Disclaimers

Security Estimation

Security estimation, in this repository, used to be based on the LWE Estimator, with reduction_cost_model = BKZ.sieve. We are currently moving to the Lattice Estimator with red_cost_model = reduction.RC.BDGL16.

When a new update is published in the Lattice Estimator, we update parameters accordingly.

Side-Channel Attacks

Mitigation for side channel attacks have not yet been implemented in Concrete, and will be released in upcoming versions.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].