Important note: This is an experimental fork of the OpenFHE library, which I will use to run experiments. See the original repository https://github.com/openfheorg/openfhe-development for the official version.
Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. OpenFHE is an open-source FHE library that includes efficient implementations of all common FHE schemes:
- Brakerski/Fan-Vercauteren (BFV) scheme for integer arithmetic
- Brakerski-Gentry-Vaikuntanathan (BGV) scheme for integer arithmetic
- Cheon-Kim-Kim-Song (CKKS) scheme for real-number arithmetic (includes approximate bootstrapping)
- Ducas-Micciancio (DM) and Chillotti-Gama-Georgieva-Izabachene (CGGI) schemes for Boolean circuit evaluation
OpenFHE also includes the following multiparty extensions of FHE:
- Threshold FHE for BGV, BFV, and CKKS schemes
- Proxy Re-Encryption for BGV, BFV, and CKKS schemes
- OpenFHE documentation
- Design paper for OpenFHE
- OpenFHE website
- Community forum for OpenFHE
- OpenFHE Release Notes
- Quickstart
- BSD 2-Clause License
- Contributing to OpenFHE
- Openfhe-development Github Issues
- To report security vulnerabilities, please email us at [email protected]
Refer to our General Installation Information: readthedocs for more information
Or refer to the following for your specific operating system:
To get familiar with the main API of OpenFHE, we recommend looking at the code of the following examples:
- FHE for arithmetic over integers (BFV):
- FHE for arithmetic over integers (BGV):
- FHE for arithmetic over real numbers (CKKS):
- FHE for Boolean circuits (FHEW/TFHE):
- Threshold FHE:
In the interest of fostering an open and welcoming environment, we as contributors and maintainers pledge to making participation in our project and our community a harassment-free experience for everyone, regardless of age, body size, disability, ethnicity, sex characteristics, gender identity and expression, level of experience, education, socio-economic status, nationality, personal appearance, race, religion, or sexual identity and orientation.
OpenFHE is a community-driven open source project developed by a diverse group of contributors. The OpenFHE leadership has made a strong commitment to creating an open, inclusive, and positive community. Please read our Code of Conduct for guidance on how to interact with others in a way that makes our community thrive.
We welcome all contributions including but not limited to:
- reporting issues
- addressing bugs big or small. We label issues to help you filter them to your skill level.
- documentation changes
- talks and seminars using OpenFHE
To cite OpenFHE in academic papers, please use the following BibTeX entry.
@misc{OpenFHE,
author = {Ahmad Al Badawi and Jack Bates and Flavio Bergamaschi and David Bruce Cousins and Saroja Erabelli and Nicholas Genise and Shai Halevi and Hamish Hunt and Andrey Kim and Yongwoo Lee and Zeyu Liu and Daniele Micciancio and Ian Quah and Yuriy Polyakov and Saraswathy R.V. and Kurt Rohloff and Jonathan Saylor and Dmitriy Suponitsky and Matthew Triplett and Vinod Vaikuntanathan and Vincent Zucca},
title = {OpenFHE: Open-Source Fully Homomorphic Encryption Library},
howpublished = {Cryptology ePrint Archive, Paper 2022/915},
year = {2022},
note = {\url{https://eprint.iacr.org/2022/915}},
url = {https://eprint.iacr.org/2022/915}
}
Distribution Statement "A" (Approved for Public Release, Distribution Unlimited). This work is supported in part by DARPA through HR0011-21-9-0003 and HR0011-20-9-0102. The views, opinions, and/or findings expressed are those of the author(s) and should not be interpreted as representing the official views or policies of the Department of Defense or the U.S. Government.