Skip to content
Change the repository type filter

All

    Repositories list

    • This is the development repository for the OpenFHE library. The current (stable) version is v1.2.1 (released on September 10, 2024).
      C++
      BSD 2-Clause "Simplified" License
      190742668Updated Oct 22, 2024Oct 22, 2024
    • A PRNG engine library based on BLAKE2 and used by OpenFHE.
      C
      BSD 2-Clause "Simplified" License
      0000Updated Oct 22, 2024Oct 22, 2024
    • Official Python wrapper for OpenFHE. Current release is v0.8.9 (released on September 10, 2024).
      C++
      BSD 2-Clause "Simplified" License
      2275120Updated Oct 2, 2024Oct 2, 2024
    • OpenFHE Experiments in Encrypted Network Control and Secure Data Distribution with Proxy Re-Encryption
      C++
      BSD 2-Clause "Simplified" License
      0100Updated Aug 13, 2024Aug 13, 2024
    • Intel HEXL library backend for OpenFHE, which uses AVX-512 instructions to accelerate the execution of OpenFHE cryptographic capabilities.
      HTML
      BSD 2-Clause "Simplified" License
      41700Updated Jul 16, 2024Jul 16, 2024
    • Provides a user-friendly interface for choosing the hardware backend and release of OpenFHE (works with multiple OpenFHEOrg repositories).
      Shell
      BSD 2-Clause "Simplified" License
      3400Updated Jul 16, 2024Jul 16, 2024
    • Scripts to generate FHEW/TFHE parameters for OpenFHE using the Lattice Estimator
      Python
      BSD 2-Clause "Simplified" License
      0300Updated Jun 25, 2024Jun 25, 2024
    • OpenFHE-based implementation of Logistic Regression Approximation (LRA) and Chi-Square GWAS protocols described in "Secure large-scale genome-wide association studies using homomorphic encryption" (PNAS 2020) by Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser.
      C++
      Other
      0800Updated Jun 20, 2024Jun 20, 2024
    • AAAI Lab Materials
      0500Updated Feb 21, 2024Feb 21, 2024
    • Python examples for logistic regression training
      Python
      BSD 2-Clause "Simplified" License
      1400Updated Feb 20, 2024Feb 20, 2024
    • Python
      0200Updated Feb 19, 2024Feb 19, 2024
    • Examples of using openfhe and the Google transpiler taken from various research projects
      C++
      BSD 2-Clause "Simplified" License
      0100Updated Jan 10, 2024Jan 10, 2024
    • Port of PALISADE-serial-examples : Multi-program PRE and Threshold examples using various simple IPC
      C++
      BSD 2-Clause "Simplified" License
      0100Updated Nov 15, 2023Nov 15, 2023
    • Encrypted Digital Circuit Evaluator using OpenFHE's FHEW/TFHE to execute digital circuits described in various formats.
      C++
      BSD 2-Clause "Simplified" License
      0500Updated Oct 26, 2023Oct 26, 2023
    • Integer examples for OpenFHE library. Based off of https://gitlab.com/palisade/palisade-integer-examples
      C++
      Other
      1401Updated Jul 31, 2023Jul 31, 2023
    • OpenFHE-Based Examples of Logistic Regression Training using Nesterov Accelerated Gradient Descent
      C++
      BSD 2-Clause "Simplified" License
      32021Updated Jul 30, 2023Jul 30, 2023
    • Work in progress: Official Webassemly (NodeJS) port of OpenFHE.
      C++
      BSD 3-Clause "New" or "Revised" License
      0811Updated Jul 25, 2023Jul 25, 2023
    • gsoc

      Public
      NumFOCUS Google Summer of Code Materials
      TeX
      295100Updated Mar 7, 2023Mar 7, 2023
    • migration

      Public
      temp repo to track differences between PALISADE and OpenFHE for the purposes of code migration
      C++
      0100Updated Jan 3, 2023Jan 3, 2023
    • cereal

      Public
      Fork of cereal with custom changes
      C++
      BSD 3-Clause "New" or "Revised" License
      1100Updated Sep 13, 2022Sep 13, 2022
    • .github

      Public
      Defaults for our community health files
      0000Updated Jul 14, 2022Jul 14, 2022