Documentation
TFHE-rs
A pure rust implementation of the TFHE scheme for boolean and integer arithmetics over encrypted data.
Concrete
TFHE Compiler that converts python programs into FHE equivalent.
Concrete ML
Privacy preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
fhEVM
A fully homomorphic encryption protocol to write confidential smart contracts.
More
Blog
Learn about Zama's news: blog posts, cryptography papers, publications and articles about homomorphic encryption.
About
Zama is a cryptography company building open source homomorphic encryption tools for developers.
FHE resources
A curated list of amazing homomorphic encryption (FHE) resources created by the team at Zama.
Legal Notice | Privacy Policy | Terms and Conditions | Contact
© 2020-2023 Zama SAS. All rights reserved.
Zama® logo and other trademarks are proprietary.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
A private matter is something one doesn't want the whole world to know,
A private matter is something one doesn't want the whole world to know,
but a secret matter is something one doesn't want anybody to know.
but a secret matter is something one doesn't want anybody to know.
Privacy is necessary for an open society in the electronic age.
Privacy is necessary for an open society in the electronic age.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.
Privacy is not secrecy. Privacy is not secrecy. Privacy is not secrecy.