{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"concrete","owner":"zama-ai","isFork":false,"description":"Concrete: TFHE Compiler that converts python programs into FHE equivalent","allTopics":["python","security","cryptography","privacy","crypto","encryption","compiler","llvm","homomorphic-encryption","gdpr","homomorphic-encryption-library","fhe","mlir","fully-homomorphic-encryption","tfhe"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":14,"issueCount":3,"starsCount":1206,"forksCount":139,"license":"Other","participation":[9,4,2,4,5,5,5,9,9,6,6,16,11,9,14,12,13,18,7,19,8,12,7,17,13,9,25,21,21,12,22,15,7,27,8,14,15,29,30,17,8,11,12,15,11,16,21,17,27,9,9,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-21T03:06:06.101Z"}},{"type":"Public","name":"evmos","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":0,"starsCount":7,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-21T00:08:24.147Z"}},{"type":"Public","name":"tfhe-rs","owner":"zama-ai","isFork":false,"description":"TFHE-rs: A Pure Rust implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data.","allTopics":["rust","cryptography","homomorphic-encryption","tfhe"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":24,"issueCount":9,"starsCount":889,"forksCount":139,"license":"Other","participation":[24,11,19,16,20,7,23,20,19,32,14,5,2,0,20,10,48,33,28,18,20,28,32,29,31,36,29,17,33,21,18,19,7,17,7,29,36,42,61,51,9,41,36,43,25,9,19,10,11,23,29,22],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T20:51:32.222Z"}},{"type":"Public","name":"concrete-ml","owner":"zama-ai","isFork":false,"description":"Concrete ML: Privacy Preserving ML framework using Fully Homomorphic Encryption (FHE), built on top of Concrete, with bindings to traditional ML frameworks.","allTopics":["python","data-science","machine-learning","privacy","scikit-learn","torch","homomorphic-encryption","fhe","fully-homomorphic-encryption","ppml","tfhe"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":16,"issueCount":20,"starsCount":918,"forksCount":136,"license":"Other","participation":[27,17,18,8,6,5,3,2,3,1,6,4,6,6,10,13,13,6,10,14,14,2,1,6,6,6,10,25,6,20,15,6,5,2,11,7,14,7,19,18,4,7,3,10,11,6,4,2,4,8,4,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T15:28:12.235Z"}},{"type":"Public","name":"slab-github-runner","owner":"zama-ai","isFork":false,"description":"GitHub action to create self-hosted runner on a distant machine using Slab","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,2,0,0,1,0,1,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,1,2,1,1,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T12:40:18.012Z"}},{"type":"Public","name":"tfhe-backward-compat-data","owner":"zama-ai","isFork":false,"description":"Historic data for backward compatibility tests in tfhe-rs","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,25,4,7,2,0,1,6,0,0,0,0,1,0,1,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T15:03:42.422Z"}},{"type":"Public","name":"fhevm","owner":"zama-ai","isFork":false,"description":"A Solidity library for interacting with an fhEVM blockchain.","allTopics":["encryption","solidity","evm","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":28,"starsCount":374,"forksCount":73,"license":"Other","participation":[33,29,7,14,8,2,13,12,6,9,1,10,8,1,5,11,30,5,6,11,9,9,32,32,26,10,25,14,30,16,25,4,9,4,2,17,4,7,30,23,32,12,6,12,4,21,17,11,21,0,5,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T14:43:46.886Z"}},{"type":"Public","name":"fhevm-L1-demo","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":2,"starsCount":7,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T08:30:39.801Z"}},{"type":"Public","name":"bounty-program","owner":"zama-ai","isFork":false,"description":"Zama Bounty Program: Contribute to the FHE space and Zama's open source libraries and get rewarded 💰","allTopics":["cryptography","fully-homomorphic-encryption","zama","bounty-program"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":3,"starsCount":237,"forksCount":12,"license":null,"participation":[7,8,3,0,0,2,1,2,0,0,1,0,2,0,0,0,0,2,0,14,14,0,0,0,0,0,0,1,1,0,0,1,0,2,0,0,4,1,0,0,0,0,0,0,4,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T08:36:49.569Z"}},{"type":"Public","name":"fhevm-go","owner":"zama-ai","isFork":false,"description":"fhevm-go is an open-source library used to easily integrate the fhEVM into an EVM-compatible blockchain.","allTopics":["golang","cryptography","privacy","encryption","blockchain","evm","fhe","fully-homomorphic-encryption"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":15,"starsCount":21,"forksCount":13,"license":"Other","participation":[0,1,14,13,5,4,8,2,0,0,2,6,4,2,8,10,14,3,11,17,4,2,10,15,2,3,0,4,2,0,0,0,2,1,1,0,0,4,5,0,0,0,0,0,0,1,2,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T13:35:27.029Z"}},{"type":"Public","name":"edalize","owner":"zama-ai","isFork":true,"description":"An abstraction library for interfacing EDA tools","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":185,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T15:54:11.421Z"}},{"type":"Public","name":"fhevmjs","owner":"zama-ai","isFork":false,"description":"A dapp SDK for the fhEVM ecosystem","allTopics":["sdk","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":9,"starsCount":20,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T22:46:29.777Z"}},{"type":"Public template","name":"fhevm-hardhat-template","owner":"zama-ai","isFork":false,"description":"fhEVM hardhat template","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":4,"starsCount":20,"forksCount":26,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T14:55:09.630Z"}},{"type":"Public","name":"concrete-fft","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":2,"starsCount":20,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T13:43:12.239Z"}},{"type":"Public","name":"fhevm-remix-plugin","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T13:53:04.779Z"}},{"type":"Public","name":"concrete-ntt","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":12,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-29T07:24:48.104Z"}},{"type":"Public","name":"concrete-compiler-internal-llvm-project","owner":"zama-ai","isFork":false,"description":"Internal fork of llvm-project for concrete-compiler-internal","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-21T10:54:24.900Z"}},{"type":"Public","name":"verifiable-fhe-paper","owner":"zama-ai","isFork":false,"description":"Verifiable FHE prototype","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T16:35:52.194Z"}},{"type":"Public","name":"zbc-go-ethereum","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T13:52:57.210Z"}},{"type":"Public","name":"awesome-zama","owner":"zama-ai","isFork":false,"description":"A curated list of amazing Fully Homomorphic Encryption (FHE) resources created by the team at Zama.","allTopics":["cryptography","homomorphic-encryption","fhe","fully-homomorphic-encryption","zama"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":211,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-02T08:31:36.109Z"}},{"type":"Public","name":"lattice-estimator","owner":"zama-ai","isFork":true,"description":"An attempt at a new LWE estimator","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T12:20:33.126Z"}},{"type":"Public","name":"poc-prime-match","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T09:32:28.100Z"}},{"type":"Public","name":"fhevm-next-template","owner":"zama-ai","isFork":false,"description":"A template showing how to use NextJs with fhevmjs library","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T21:56:11.546Z"}},{"type":"Public template","name":"fhevm-vue-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T00:33:56.455Z"}},{"type":"Public template","name":"fhevm-react-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T00:15:40.069Z"}},{"type":"Public","name":"fhevm-tfhe-cli","owner":"zama-ai","isFork":false,"description":"TFHE-rs CLI tool for the fhEVM","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T13:25:18.201Z"}},{"type":"Public","name":"tfhe-ark-algebra","owner":"zama-ai","isFork":true,"description":"Libraries for finite field, elliptic curve, and polynomial arithmetic","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":240,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T09:09:35.811Z"}},{"type":"Public archive","name":"slsa-example-python","owner":"zama-ai","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:07:47.944Z"}},{"type":"Public","name":"progress-tracker-python","owner":"zama-ai","isFork":false,"description":"A simple benchmarking library","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T06:14:31.858Z"}},{"type":"Public","name":"fhevm-workshop","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T11:33:02.118Z"}}],"repositoryCount":50,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"zama-ai repositories"}