Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
bencrts authored Aug 11, 2023
1 parent 6e05a88 commit bb0aa27
Showing 1 changed file with 39 additions and 34 deletions.
73 changes: 39 additions & 34 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,37 +6,38 @@


## Contents

- [Libraries and solutions](#libraries-and-solutions)
- [Tutorials and demos](#tutorials-and-demos)
- [Blog posts](#blog-posts)
- [Research papers and publications](#research-papers-and-publications)
- [Talks and posters](#talks-and-posters)


## Libraries and solutions
List of the main Zama FHE libraries and solutions.

List of the main Zama FHE libraries and solutions.

- [TFHE-rs](https://github.com/zama-ai/tfhe-rs): A Pure Rust implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data.
- [Concrete](https://github.com/zama-ai/concrete): TFHE Compiler that converts python programs into FHE equivalents.
- [Concrete ML](https://github.com/zama-ai/concrete-ml): Concrete ML: Privacy Preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.
- [fhEVM](https://docs.zama.ai/fhevm): A confidential smart contracts protocol for the EVM using homomorphic encryption.
- [Zama Bounty Program](https://github.com/zama-ai/bounty-program): Contribute to Zama's open source libraries and get rewarded. More than €500,000 available in prizes.


## Tutorials and demos

List of the main Zama tutorials and demos sorted by date.
- [Encrypted health prediction using FHE](https://huggingface.co/spaces/zama-fhe/encrypted_health_prediction) - Demo
- [On-chain blind auctions using FHE](https://www.zama.ai/post/on-chain-blind-auctions-using-homomorphic-encryption) - Tutorial
- [Encrypted health prediction using fHE](https://huggingface.co/spaces/zama-fhe/encrypted_health_prediction) - Demo
- [Dark market application using TFHE-rs](https://www.zama.ai/post/dark-market-tfhe-rs) - Tutorial
- [Regular expression engine with TFHE-rs](https://www.zama.ai/post/regex-engine-tfhe-rs) - Tutorial
- [How to deploy a machine learning model with Concrete ML](https://www.zama.ai/post/how-to-deploy-machine-learning-models-with-concrete-ml) - Tutorial
- [Encrypted image filtering using homomorphic encryption](https://www.zama.ai/post/encrypted-image-filtering-using-homomorphic-encryption) - Tutorial

<details><summary>
<details>
<summary>
View all
</summary>
<br/>

- [Encrypted health prediction using fHE](https://huggingface.co/spaces/zama-fhe/encrypted_health_prediction) - Demo
- [On-chain blind auctions using FHE](https://www.zama.ai/post/on-chain-blind-auctions-using-homomorphic-encryption) - Tutorial
- [How to get started with Concrete: Zama's FHE compiler](https://www.zama.ai/post/how-to-started-with-concrete-zama-fully-homomorphic-encryption-compiler) - Video tutorial
- [Boolean SHA256 using TFHE-rs](https://www.zama.ai/post/boolean-sha256-tfhe-rs) - Tutorial
- [Dark market application using TFHE-rs](https://www.zama.ai/post/dark-market-tfhe-rs) - Tutorial
Expand All @@ -57,44 +58,50 @@ View all
List of the main Zama research papers and publications sorted by date.
- [Practical and efficient FHE-based MPC](https://ia.cr/2023/981) - June 2023 — ePrint Archive
- [Faster secret keys for (T)FHE](https://ia.cr/2023/979) - June 2023 — ePrint Archive
- [Parameter optimization & larger precision for (T)FHE](https://eprint.iacr.org/2022/704) - ‍June 2023 — Journal of Cryptology
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://eprint.iacr.org/2021/1402) - September 2022 — CHES
- [Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE](https://eprint.iacr.org/2021/729) - December 2021 — ASIACRYPT
- [Parameter optimization & larger precision for (T)FHE](https://eprint.iacr.org/2022/704) - ‍June 2023 — [Journal of Cryptology](https://doi.org/10.1007/s00145-023-09463-5)
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://eprint.iacr.org/2021/1402) - September 2022 — [CHES](https://doi.org/10.46586/tches.v2022.i4.661-692)
- [Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE](https://eprint.iacr.org/2021/729) - December 2021 — [ASIACRYPT](https://doi.org/10.1007/978-3-030-92078-4_23)

<details><summary>
View all
</summary>
<br/>

- [Practical and efficient FHE-based MPC](https://ia.cr/2023/981) - June 2023 — ePrint Archive
- [Trivial transciphering with Trivium and TFHE](https://ia.cr/2023/980) - June 2023 — ePrint Archive
- [Topical Collection on Computing on Encrypted Data](https://link.springer.com/article/10.1007/s00145-023-09444-8) - June 2023 — Journal of Cryptology
- [Topical Collection on Computing on Encrypted Data](https://link.springer.com/article/10.1007/s00145-023-09444-8) - June 2023 — [Journal of Cryptology](https://doi.org/10.1007/s00145-023-09444-8)
- [Faster secret keys for (T)FHE](https://ia.cr/2023/979) - June 2023 — ePrint Archive
- [Attribute-based single sign-On: Secure, private, and efficient](https://ia.cr/2023/915) - June 2023 — ePrint Archive
- [Attribute-based single sign-On: Secure, private, and efficient](https://ia.cr/2023/915) - June 2023 — ePrint Archive
- [Noah's Ark: Efficient Threshold-FHE Using Noise Flooding](https://eprint.iacr.org/2023/815) - June 2023 — ePrint Archive
- [Vector commitments with short proofs of smallness](https://ia.cr/2023/800) -
May 2023 — ePrint Archive
- [Computing e-th roots in number fields](https://arxiv.org/abs/2305.17425) - May 2023 — arXiv preprint
- [POLKA: Towards leakage-resistant post-quantum CCA-secure public-key encryption](https://eprint.iacr.org/2022/873) - ‍May 2023 — PKC
- [POLKA: Towards leakage-resistant post-quantum CCA-secure public-key encryption](https://eprint.iacr.org/2022/873) - ‍May 2023 — [PKC](https://doi.org/10.1007/978-3-031-31368-4_5)
- [TFHE public-key encryption revisited](https://ia.cr/2023/603) - April 2023 — ePrint Archive
- [Parameter optimization & larger precision for (T)FHE](https://eprint.iacr.org/2022/704) - ‍June 2023 — Journal of Cryptology
- [Differential fault analysis](https://marcjoye.github.io/papers/JT23dfa.pdf) ‍‍‍- March 2023 — CT-RSA
- [Improving convergence and practicality of slide-type reductions](https://eprint.iacr.org/2023/140) - December 2022 — Information and Computation
- [FINAL: Faster FHE Instantiated with NTRU and LWE](https://eprint.iacr.org/2022/074) - ‍December 2022 — ASIACRYPT
- [Liberating TFHE: Programmable bootstrapping with general quotient polynomials](https://eprint.iacr.org/2022/1177) - November 2022 — WAHC
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://eprint.iacr.org/2021/1402) - September 2022 — CHES
- [Scooby: Improved multi-party homomorphic secret sharing based on FHE](https://eprint.iacr.org/2022/862) - September 2022 — SCN
- [Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience](https://eprint.iacr.org/2023/536) - April 2023 — CT-RSA
- [Differential fault analysis](https://marcjoye.github.io/papers/JT23dfa.pdf) ‍‍‍- March 2023 — [CT-RSA](https://doi.org/10.1007/978-3-642-27739-9_1707-1)
- [Privacy-Preserving Tree-Based Inference with TFHE](https://arxiv.org/abs/2303.01254) - March 2023 — [CSCML 2023](https://doi.org/10.1007/978-3-031-34671-2_34)
- [Deep Neural Networks for Encrypted Inference with TFHE](https://eprint.iacr.org/2023/257) - February 2023 — ePrint Archive
- [MPC With Delayed Parties Over Star-Like Networks](https://eprint.iacr.org/2023/096) - January 2023 - ePrint Archive
- [On-Line/Off-Line DCR-based Homomorphic Encryption and Applications](https://eprint.iacr.org/2023/048) - January 2023 - [CT-RSA](https://doi.org/10.1007/978-3-031-30872-7_5)
- [Improving convergence and practicality of slide-type reductions](https://eprint.iacr.org/2023/140) - December 2022 — [Information and Computation]()
- [FINAL: Faster FHE Instantiated with NTRU and LWE](https://eprint.iacr.org/2022/074) - ‍December 2022 — [ASIACRYPT](https://doi.org/10.1007/978-3-031-22966-4_7)
- [Liberating TFHE: Programmable bootstrapping with general quotient polynomials](https://eprint.iacr.org/2022/1177) - November 2022 — [WAHC](https://doi.org/10.1145/3560827.3563376)
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://eprint.iacr.org/2021/1402) - September 2022 — [CHES](https://doi.org/10.46586/tches.v2022.i4.661-692)
- [Scooby: Improved multi-party homomorphic secret sharing based on FHE](https://eprint.iacr.org/2022/862) - September 2022 — [SCN](https://doi.org/10.1007/978-3-031-14791-3_24)
- [Fast computation of the octic residue symbol](https://marcjoye.github.io/papers/Joy22octic.pdf) - ‍August 2022 — NutMiC
- [Blind rotation in fully homomorphic encryption with extended keys](https://link.springer.com/chapter/10.1007/978-3-031-07689-3_1) - June 2022 — CSCML
- [CoCoA: Concurrent continuous group key agreement](https://eprint.iacr.org/2022/251) - May 2022 — Eurocrypt
- [A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption](https://eprint.iacr.org/2022/1480) - January 2022 — CT-RSA
- [Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE](https://eprint.iacr.org/2021/729) - December 2021 — ASIACRYPT
- [Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation](https://linkinghub.elsevier.com/retrieve/pii/S240547122100288X) - December 2021 — CELL SYSTEMS
- [Grafting key trees: Efficient key management for overlapping groups](https://eprint.iacr.org/2021/1158) - November 2021 — ASIACRYPT
- [The cost of adaptivity in security games on graphs](https://eprint.iacr.org/2021/059) - November 2021 — TCC
- [Programmable bootstrapping enables efficient homomorphic inference of deep neural networks](https://eprint.iacr.org/2021/091) - July 2021 — CSCML
- [CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE](https://data.uni-hannover.de/dataset/wahc20) - December 2020 — WAHC
- [Blind rotation in fully homomorphic encryption with extended keys](https://link.springer.com/chapter/10.1007/978-3-031-07689-3_1) - June 2022 — [CSCML](https://doi.org/10.1007/978-3-031-14791-3_24)
- [CoCoA: Concurrent continuous group key agreement](https://eprint.iacr.org/2022/251) - May 2022 — [Eurocrypt](https://dx.doi.org/10.1007/978-3-031-07085-3_28)
- [A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption](https://eprint.iacr.org/2022/1480) - January 2022 — [CT-RSA](https://doi.org/10.1007/978-3-030-95312-6_2)
- [Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE](https://eprint.iacr.org/2021/729) - December 2021 — [ASIACRYPT](https://doi.org/10.1007/978-3-030-92078-4_23)
- [Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation](https://linkinghub.elsevier.com/retrieve/pii/S240547122100288X) - December 2021 — [CELL SYSTEMS](https://doi.org/10.1016/j.cels.2021.07.010)
- [Grafting key trees: Efficient key management for overlapping groups](https://eprint.iacr.org/2021/1158) - November 2021 — [ASIACRYPT](https://doi.org/10.1007/978-3-030-90456-2_8)
- [The cost of adaptivity in security games on graphs](https://eprint.iacr.org/2021/059) - November 2021 — [TCC](https://doi.org/10.1007/978-3-030-90453-1_19)
- [Balanced Non-Adjacent Forms](https://eprint.iacr.org/2021/1161) - September 2021 — ePrint Archive
- [Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More](https://eprint.iacr.org/2021/1106) - August 2021 — ePrint Archive
- [Programmable bootstrapping enables efficient homomorphic inference of deep neural networks](https://eprint.iacr.org/2021/091) - July 2021 — [CSCML](https://doi.org/10.1007/978-3-030-78086-9_1)
- [CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE](https://data.uni-hannover.de/dataset/wahc20) - December 2020 — [WAHC](https://doi.org/10.25835/0072999)
- [New challenges for fully homomorphic encryption](https://ppml-workshop.github.io/ppml20/pdfs/Chillotti_et_al.pdf) - December 2020 — PPML
- [The eleventh power residue symbol](https://eprint.iacr.org/2019/870.pdf) - November 2020 — Journal of Mathematical Cryptology
- [The eleventh power residue symbol](https://eprint.iacr.org/2019/870.pdf) - November 2020 — [Journal of Mathematical Cryptology](https://doi.org/10.1515/jmc-2020-0077)
- [SANNS: Scaling up secure approximate k-nearest neighbors search](https://www.usenix.org/conference/usenixsecurity20/presentation/chen-hao) - August 2020 — USENIX
</details>

Expand All @@ -111,7 +118,6 @@ List of the main Zama blog posts sorted by date.
<details><summary>
View all
</summary>
<br/>

- [Zama product releases July 2023](https://www.zama.ai/post/zama-product-releases-july-2023) - July 2023
- [On-chain blind auctions using FHE](https://www.zama.ai/post/on-chain-blind-auctions-using-homomorphic-encryption) - July 2023
Expand Down Expand Up @@ -149,7 +155,6 @@ List of the main Zama talks and posters sorted by date.
<details><summary>
View all
</summary>
<br/>

- [Recent advances in homomorphic compilation](https://github.com/FHE-org/fhe-org.github.io/blob/main/conferences/conference-2023/media/homomorphic-compilation.pdf) - ‍‍March 2023 — FHE.org
- [On NTRU -ν-um modulo Xᴺ-1](https://eprint.iacr.org/2022/1092) - ‍March 2023 — FHE.org
Expand Down

0 comments on commit bb0aa27

Please sign in to comment.