Concrete Framework
Concrete makes homomorphic encryption research and development simple, so that you can spend more time building secure software and protocols, and less time figuring out how libraries work. Read our whitepaper here.

Concrete Lib
The concrete library is an ecosystem crates that implements Zama's variant of TFHE. It is implemented using the Rust Programming language, which allows very fast, yet very secure implementations.
As an example, see an example of program that adds two ciphertexts.
Concrete Boolean
This library makes it possible to execute boolean gates over encrypted bits. It allows you to execute a boolean circuit on an untrusted server because both circuit inputs and outputs are kept private. Data are encrypted on the client side before being sent to the server. On the server side every computation is performed on ciphertexts.
Here's a quick example of how the library can be used.
Concrete Core
Concrete-core contains a set of fast, low-level primitives which can be used to implement FHE programs. The goal of concrete-core is to be the intermediate layer where library writers and compiler makers can access a breadth of fast primitives developed by researchers and hardware designers.
To the right, here's how the library can be used to encrypt an integer and then decrypt it.
Learn more

Announcing Concrete Core v1.0-beta
We are announcing the release of Concrete-core V1.0.0-beta, getting one step closer towards the 1.0.0 release.
Read Article.png)
Encrypted search using fully homomorphic encryption
An article by Optalysys on implementing an encrypted search operation using Zama’s Concrete Boolean library.
Read Article.png)
Concrete Boolean and Conway’s Game of Life: A Tutorial
A guest article by Optalysys on implementing Conway’s Game of Life using homomorphic encryption.
Read Article