{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"tfhe-rs","owner":"zama-ai","isFork":false,"description":"TFHE-rs: A Pure Rust implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data.","allTopics":["rust","cryptography","homomorphic-encryption","tfhe"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":20,"issueCount":8,"starsCount":811,"forksCount":120,"license":"Other","participation":[24,24,19,18,16,14,12,13,10,6,8,24,11,48,33,24,14,17,17,19,9,18,19,20,28,19,11,3,0,11,14,40,41,22,23,16,28,31,28,33,38,25,22,33,21,20,10,16,10,10,19,18],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T18:58:12.533Z"}},{"type":"Public","name":"tfhe-ark-algebra","owner":"zama-ai","isFork":true,"description":"Libraries for finite field, elliptic curve, and polynomial arithmetic","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":217,"license":"Apache License 2.0","participation":[0,0,0,0,1,0,2,0,5,0,1,1,4,3,1,1,2,2,0,2,2,2,0,2,1,1,0,6,1,1,1,13,0,3,4,0,3,11,0,1,0,3,0,3,0,1,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T18:00:34.811Z"}},{"type":"Public","name":"concrete","owner":"zama-ai","isFork":false,"description":"Concrete: TFHE Compiler that converts python programs into FHE equivalent","allTopics":["python","privacy","compiler","llvm","paillier","homomorphic-encryption","gdpr","homomorphic-encryption-library","fhe","mlir","tfhe","security","cryptography","crypto","encryption"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":22,"issueCount":4,"starsCount":1141,"forksCount":130,"license":"Other","participation":[26,23,28,4,11,11,19,14,14,6,7,7,4,10,31,9,8,1,6,2,8,2,9,8,8,5,14,12,6,15,15,9,19,12,16,9,14,5,10,20,10,21,21,21,12,18,13,17,18,12,10,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T16:49:21.532Z"}},{"type":"Public","name":"tfhe-backward-compat-data","owner":"zama-ai","isFork":false,"description":"Historic data for backward compatibility tests in tfhe-rs","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T16:25:39.163Z"}},{"type":"Public","name":"concrete-ml","owner":"zama-ai","isFork":false,"description":"Concrete ML: Privacy Preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.","allTopics":["python","data-science","privacy","torch","homomorphic-encryption","fhe","ppml","tfhe","machine-learning","scikit-learn"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":9,"issueCount":15,"starsCount":822,"forksCount":120,"license":"Other","participation":[1,3,7,8,1,3,8,12,14,3,20,20,21,13,12,35,25,15,10,7,5,3,1,2,3,3,6,7,6,6,11,13,11,8,14,16,3,1,6,3,9,4,22,13,16,19,4,9,2,6,12,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T15:34:13.161Z"}},{"type":"Public","name":"fhevm-go","owner":"zama-ai","isFork":false,"description":"fhevm-go is an open-source library used to easily integrate the fhEVM into an EVM-compatible blockchain.","allTopics":["golang","cryptography","privacy","encryption","blockchain","evm","fhe","fully-homomorphic-encryption"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":18,"starsCount":14,"forksCount":10,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,1,13,5,10,5,8,5,0,0,1,5,6,2,0,16,14,3,6,13,13,4,8,14,5,3,0,2,3,1,0,0,0,1,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T07:34:25.393Z"}},{"type":"Public","name":"fhevmjs","owner":"zama-ai","isFork":false,"description":"A dapp SDK for the fhEVM ecosystem","allTopics":["sdk","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":8,"starsCount":15,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[7,26,2,14,3,32,6,5,0,1,3,10,0,4,8,2,0,0,0,0,0,1,5,0,0,0,0,2,0,3,0,0,4,2,8,8,8,4,4,7,8,0,0,2,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T14:06:49.997Z"}},{"type":"Public","name":"evmos","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":6,"issueCount":1,"starsCount":7,"forksCount":4,"license":"Apache License 2.0","participation":[1,1,12,6,2,2,3,14,4,0,0,5,0,1,0,2,0,11,2,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T10:33:35.093Z"}},{"type":"Public","name":"bounty-program","owner":"zama-ai","isFork":false,"description":"Zama Bounty Program: Contribute to the FHE space and Zama's open source libraries and get rewarded 💰","allTopics":["cryptography","fully-homomorphic-encryption","zama","bounty-program"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":3,"starsCount":221,"forksCount":12,"license":null,"participation":[0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,2,15,3,0,0,1,2,2,0,0,0,1,2,0,0,0,0,2,0,1,27,0,0,0,0,0,0,1,0,1,0,1,0,2,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T09:39:03.789Z"}},{"type":"Public","name":"fhevm","owner":"zama-ai","isFork":false,"description":"A Solidity library for interacting with an fhEVM blockchain.","allTopics":["encryption","solidity","evm","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":11,"starsCount":314,"forksCount":62,"license":"Other","participation":[9,26,19,13,15,6,4,23,0,1,6,7,16,24,23,65,23,14,10,11,5,9,18,3,10,2,1,12,7,1,10,25,13,4,6,14,12,16,29,37,16,23,11,26,18,20,2,7,2,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:54:33.977Z"}},{"type":"Public template","name":"fhevm-hardhat-template","owner":"zama-ai","isFork":false,"description":"fhEVM hardhat template","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":22,"license":"MIT License","participation":[0,0,0,0,0,0,6,5,1,0,1,0,0,0,6,4,0,2,4,0,0,0,0,0,5,0,0,0,0,0,0,0,6,4,0,0,2,3,0,0,0,5,2,1,0,4,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T22:52:36.435Z"}},{"type":"Public","name":"slab-github-runner","owner":"zama-ai","isFork":false,"description":"GitHub action to create self-hosted runner on a distant machine using Slab","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,2,1,0,1,0,0,1,0,0,0,1,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T15:36:48.975Z"}},{"type":"Public","name":"zbc-go-ethereum","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Lesser General Public License v3.0","participation":[8,32,15,3,18,20,5,22,15,26,33,19,9,13,26,21,26,15,28,18,9,8,10,0,1,0,1,1,0,0,2,0,1,0,0,4,2,0,1,3,0,0,0,0,0,0,0,0,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T17:43:02.652Z"}},{"type":"Public","name":"awesome-zama","owner":"zama-ai","isFork":false,"description":"A curated list of amazing Fully Homomorphic Encryption (FHE) resources created by the team at Zama.","allTopics":["cryptography","homomorphic-encryption","fhe","fully-homomorphic-encryption","zama"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":175,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,3,2,2,0,1,0,0,4,1,0,0,1,0,0,0,0,4,2,2,1,3,0,2,14,0,11,4,2,0,2,0,9,2,3,3,9,11,4,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:39:44.621Z"}},{"type":"Public archive","name":"slsa-example-python","owner":"zama-ai","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:07:47.944Z"}},{"type":"Public","name":"poc-prime-match","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T13:08:00.100Z"}},{"type":"Public","name":"concrete-fft","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":2,"starsCount":15,"forksCount":4,"license":"Other","participation":[0,0,0,1,0,0,1,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,4,3,0,0,1,0,0,0,0,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T07:04:45.830Z"}},{"type":"Public","name":"fhevm-workshop","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Other","participation":[0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T11:33:02.118Z"}},{"type":"Public","name":"concrete-compiler-internal-llvm-project","owner":"zama-ai","isFork":false,"description":"Internal fork of llvm-project for concrete-compiler-internal","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T04:19:02.216Z"}},{"type":"Public","name":"dapps","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":3,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T23:19:56.149Z"}},{"type":"Public","name":"concrete-ntt","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":10,"forksCount":4,"license":"Other","participation":[0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,0,0,0,0,0,0,0,7,0,0,0,1,0,0,0,1,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T06:15:13.078Z"}},{"type":"Public","name":"fhevm-tfhe-cli","owner":"zama-ai","isFork":false,"description":"TFHE-rs CLI tool for the fhEVM","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Other","participation":[6,7,3,0,6,0,7,0,0,0,2,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,2,0,0,2,2,1,0,0,2,0,0,0,0,0,0,2,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T08:07:44.874Z"}},{"type":"Public","name":"fhevmjs-next-template","owner":"zama-ai","isFork":false,"description":"A template showing how to use NextJs with fhevmjs library","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T16:20:29.546Z"}},{"type":"Public","name":"fhevm-contracts","owner":"zama-ai","isFork":false,"description":"A standard contract library for the fhEVM ecosystem","allTopics":["solidity","contracts","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":7,"starsCount":4,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,1,10,6,10,14,8,0,4,3,4,0,4,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T15:33:57.312Z"}},{"type":"Public","name":"remix-project","owner":"zama-ai","isFork":true,"description":"Remix is a browser-based compiler and IDE that enables users to build Ethereum contracts with Solidity language and to debug transactions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":873,"license":"MIT License","participation":[55,54,62,47,25,23,26,26,32,35,39,45,21,27,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T20:32:09.075Z"}},{"type":"Public template","name":"fhevm-vue-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,2,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T15:48:41.712Z"}},{"type":"Public template","name":"fhevm-react-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,8,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,1,0,1,1,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T15:48:02.139Z"}},{"type":"Public","name":".github","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T08:59:32.984Z"}},{"type":"Public","name":"verifiable-fhe-paper","owner":"zama-ai","isFork":false,"description":"Verifiable FHE prototype","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,5,6,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-18T09:10:35.827Z"}},{"type":"Public archive","name":"tfhe-c-api-bindgen","owner":"zama-ai","isFork":true,"description":"A project for generating C bindings from Rust code","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":288,"license":"Mozilla Public License 2.0","participation":[0,2,4,0,0,1,4,1,0,0,0,5,6,6,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T17:59:29.085Z"}}],"repositoryCount":47,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}