Community
Documentation
TFHE-rs
A pure rust implementation of the TFHE scheme for boolean and integer arithmetics over encrypted data.
Concrete
TFHE Compiler that converts python programs into FHE equivalent.
Concrete ML
Privacy preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
fhEVM
A fully homomorphic encryption protocol to write confidential smart contracts.
Github
TFHE-rs
A pure rust implementation of the TFHE scheme for boolean and integer arithmetics over encrypted data.
Concrete
TFHE Compiler that converts python programs into FHE equivalent.
Concrete ML
Privacy preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
fhEVM
A fully homomorphic encryption protocol to write confidential smart contracts.
More
Blog
Learn about Zama's news: blog posts, cryptography papers, publications and articles about homomorphic encryption.
About
Zama is a cryptography company building open source homomorphic encryption tools for developers.
FHE resources
A curated list of amazing homomorphic encryption (FHE) resources created by the team at Zama.
HomeCommunity
Documentation
TFHE-rs
A pure rust implementation of the TFHE scheme for boolean and integer arithmetics over encrypted data.
Concrete
TFHE compiler that converts python programs into FHE equivalent.
Concrete ML
Privacy preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
fhEVM
A fully homomorphic encryption protocol to write confidential smart contracts.
Github
TFHE-rs
A pure rust implementation of the TFHE scheme for boolean and integer arithmetics over encrypted data.
Concrete
TFHE compiler that converts python programs into FHE equivalent.
Concrete ML
Privacy preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
fhEVM
A fully homomorphic encryption protocol to write confidential smart contracts.
More
Blog
Learn about Zama's news: blog posts, cryptography papers, publications and articles about homomorphic encryption.
About
Zama is a cryptography company building open source homomorphic encryption tools for developers.
FHE resources
A curated list of amazing homomorphic encryption resources created by the team at Zama.
Aug 26, 2021
 - 
Rand Hindi
, 
General

People shouldn’t care about privacy

A technique called homomorphic encryption is about to radically change how we guarantee privacy online.

Read Article

Featured blog posts

Zama Product Releases - July 2023

With these releases, Zama continues to build its suite of products to make homomorphic encryption accessible, easy, and fast.

Jul 26, 2023
 - 
The Zama Team
News

Confidential ERC-20 Tokens Using Homomorphic Encryption

FHE can be used in blockchain to enable confidential smart contracts, where transaction inputs and states remain encrypted.

Jun 28, 2023
 - 
Clément Danjou
Blockchain
Engineering

Concrete — Zama's Fully Homomorphic Encryption Compiler

An introduction on how to use the Zama Concrete open source TFHE compiler

May 4, 2023
 - 
Ayoub Benaissa
Engineering
Concrete

Making ChatGPT Encrypted End-to-end

With Homomorphic Encryption, you can use LLMs without revealing your personal data.

Apr 19, 2023
 - 
Rand Hindi
General

Announcing TFHE-rs v0.2.0

TFHE-rs v0.2.0 adds support for large homomorphic unsigned integers up to 256 bits.

Apr 13, 2023
 - 
Jean-Baptiste Orfila
News
TFHE-rs

Encrypted Image Filtering Using Homomorphic Encryption

This tutorial introduces a way to apply image filters, such as the use of blurring and sharpening tools, on encrypted images.

Feb 23, 2023
 - 
Roman Bredehoft
Tutorial
Concrete ML

Private Smart Contracts Using Homomorphic Encryption

Rand Hindi's talk at EDCON 2023 about "Private Smart Contracts using Homomorphic Encryption".

May 23, 2023
 - 
Rand Hindi
General
Blockchain

TFHE Deep Dive - Part I - Ciphertext types

This blog post is part of a series of posts dedicated to the Fully Homomorphic Encryption scheme called TFHE by Ilaria Chillotti.

May 4, 2022
 - 
Ilaria Chillotti
Engineering
TFHE-rs
Research
CATEGORIES
filter by

[Video tutorial] How To Get Started With Concrete - Zama's Fully Homomorphic Encryption Compiler

July 28, 2023
-
Umut Sahin
, 

Zama Product Releases - July 2023

With these releases, Zama continues to build its suite of products to make homomorphic encryption accessible, easy, and fast.

July 26, 2023
-
The Zama Team
, 

Concrete ML v1.1.0: Faster inference and a first demo of FHE LLMs

Read more about the Concrete ML v1.1.0 release

July 25, 2023
-
Andrei Stoian
, 

Concrete v2.0.0: Improving performance and developer experience

Read more about the Concrete v2.0.0 release

July 25, 2023
-
Quentin Bourgerie
, 

TFHE-rs v0.3.0: Faster Operations, Wider API, Shorter Keys

Read more about the TFHE-rs v0.3.0 release

July 25, 2023
-
Jean-Baptiste Orfila
, 

On-chain Blind Auctions Using Homomorphic Encryption

Blind auctions are notoriously hard to do in smart contracts, since all the transaction and states are public... But not anymore.

July 10, 2023
-
Clément Danjou
, 
Load More
No results found, please try to remove some filter.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Blockchain
TFHE-rs
Concrete
Concrete ML
General
News
Engineering
Research
Tutorial
Developers
GITHUBDOCUMENTATIONcommunityBounty ProgramFHE.org discord
Products
TFHE-rsConcreteConcrete MLFHEVM
Company
AboutBlogFHE resourcesAnnouncementsJOBSMEDIAcontactLegal NOtice
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
A private matter is something one doesn't want the whole world to know,
A private matter is something one doesn't want the whole world to know,
but a secret matter is something one doesn't want anybody to know.
but a secret matter is something one doesn't want anybody to know.
Privacy is necessary for an open society in the electronic age.
Privacy is necessary for an open society in the electronic age.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.