Skip to content

Releases: openfheorg/openfhe-development

Release v1.1.4

08 Mar 19:43
94fd76a
Compare
Choose a tag to compare
  • Fixes a bug affecting the Google C++ Transpiler code generation (#701)
  • Adds serialization backwards compatibility down to 1.0.4 for the JSON encoding (#571)
  • Shows more information when an exception is thrown (#702)

The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.4%22

Release v1.1.3

05 Mar 00:23
7b08ce1
Compare
Choose a tag to compare
  • One internal map is now used for all rotation keys, which reduces memory footprint and key generation time for BGV-like schemes (#546)
  • New mechanism for OpenFHE exceptions is added; the old one is still available, but will be removed in a later major release (#668)
  • Low-level optimizations for polynomial arithmetic (minor efficiency improvements for BGV-like schemes)
  • Scheme switching code improvements; note that the API for scheme switching has changed! (#631)
  • Improves runtime for systems with a large number of threads/cores (#617)
  • Fast rotations are now fully operations in BFV (#569)
  • Includes fixes for 18 bugs

The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.3%22

Release v1.1.2

16 Dec 19:08
b2869ae
Compare
Choose a tag to compare
  • Improves the performance of secret-key encryption and key generation for all schemes (#598)
  • Improves the efficiency of X(N)OR gates for FHEW/TFHE (#578)
  • Adds an article explaining how to configure OpenFHE for best performance (#549)
  • Includes 18 bug fixes

The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.2%22

Pre-release v1.1.1

23 Aug 16:39
f6f1b9c
Compare
Choose a tag to compare
Pre-release v1.1.1 Pre-release
Pre-release
  • Fixes the CMake files (binfhe module is now a dependency for the pke module) [#525, #538]
  • Fixes a bug in EvalChebyshevFunction (#530)
  • Adds documentation for threshold FHE (#457)
  • Includes several other bug fixes

The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.1.1%22

Pre-release v1.1.0

28 Jul 18:26
Compare
Choose a tag to compare
Pre-release v1.1.0 Pre-release
Pre-release
  • Adds scheme switching between CKKS and FHEW/TFHE
  • Adds comparison and (arg)min evaluation in CKKS via scheme switching to FHEW/FHEW
  • Implements a new FHEW/TFHE bootstrapping method proposed in https://eprint.iacr.org/2022/198 (EUROCRYPT'23)
  • Adds support for multi-input Boolean gates
  • Adds a parameter selection tool for FHEW/TFHE based on the lattice estimator (see https://github.com/openfheorg/openfhe-lattice-estimator)
  • Implements interactive CKKS bootstrapping based on threshold FHE
  • Includes many optimizations for all FHE schemes, e.g., FHEW/TFHE bootstrapping is now 2x faster (takes 26 ms on a commodity laptop)
  • Improves the Hardware Abstraction Layer
  • Many bug fixes and documentation changes

The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.1.0%22

Release v1.0.4

19 Jun 17:13
a741533
Compare
Choose a tag to compare
  • Optimizes hybrid key switching (#377)
  • Several bugfixes for BFV (#422, #432)
  • Several bugfixes for CKKS (#424, #436)
  • Adds security work factors for the ring dimension of 64K (#439)
  • Fixes examples for FHEW/TFHE (#335, #357)
  • Adds support for gcc/g++ 13 (#430)
  • Other bugfixes and small documentation changes

The detailed list of PRs is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.0.4%22+is%3Aclosed

Release v1.0.3

17 Mar 18:00
122f470
Compare
Choose a tag to compare
  • Corrects the noise estimation for BGV/BFV multiparty scenarios (#273)
  • Adjusts the logic when trying to bootstrap CKKS ciphertexts with remaining levels (#305)
  • Adds exception handling for several reported issues
  • Fixes several examples
  • Includes several documentation fixes

The detailed list is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+is%3Aclosed+milestone%3A%22Release+1.0.3%22

Release v1.0.2

23 Dec 18:09
83a5274
Compare
Choose a tag to compare
  • Fixes several compilation errors affecting selected environments
  • Includes several documentation fixes

Stable release v1.0.1

01 Dec 00:48
c48c41c
Compare
Choose a tag to compare

First stable release of OpenFHE

  • Fixes the serialization bug affecting DM/CGGI schemes (binfhe module)
  • Adds support for the Emscripten compiler (for WebAssembly compilation)

Pre-release v1.0.0

03 Nov 19:15
5fc1a84
Compare
Choose a tag to compare
Pre-release v1.0.0 Pre-release
Pre-release
  • Doubles the precision of CKKS bootstrapping
  • Adds support for evaluating arbitrary smooth functions, including logistic function, sine, cosine, and division
  • Implements recommendations for INDCPA^D secure implementation of CKKS proposed in https://eprint.iacr.org/2022/816 (CRYPTO'22)
  • Adds a new security mode for threshold FHE
  • Fixes many bugs