{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"openfhe-development","owner":"openfheorg","isFork":false,"description":"This is the development repository for the OpenFHE library. The current (stable) version is v1.1.4 (released on March 8, 2024).","allTopics":["cryptography","privacy","cpp","lattice","homomorphic-encryption","homomorphic-encryption-library","fhe","fully-homomorphic-encryption","secure-multiparty-computation"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":9,"issueCount":70,"starsCount":626,"forksCount":164,"license":"BSD 2-Clause \"Simplified\" License","participation":[8,13,2,7,5,3,8,12,2,7,2,7,1,3,0,1,1,2,0,1,0,1,4,6,3,1,2,9,3,2,2,0,2,3,1,1,2,2,5,17,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T23:27:48.674Z"}},{"type":"Public","name":"openfhe-lattice-estimator","owner":"openfheorg","isFork":false,"description":"Scripts to generate FHEW/TFHE parameters for OpenFHE using the Lattice Estimator","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T16:35:11.836Z"}},{"type":"Public","name":"openfhe-python","owner":"openfheorg","isFork":false,"description":"Official Python wrapper for OpenFHE. Current release is v0.8.6 (released on March 12, 2024).","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":13,"starsCount":53,"forksCount":13,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T05:32:53.714Z"}},{"type":"Public","name":"openfhe-hexl","owner":"openfheorg","isFork":false,"description":"Intel HEXL library backend for OpenFHE, which uses AVX-512 instructions to accelerate the execution of OpenFHE cryptographic capabilities.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":4,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,2,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T16:35:21.973Z"}},{"type":"Public","name":"openfhe-configurator","owner":"openfheorg","isFork":false,"description":"Provides a user-friendly interface for choosing the hardware backend and release of OpenFHE (works with multiple OpenFHEOrg repositories).","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,2,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T16:34:57.948Z"}},{"type":"Public","name":"openfhe-network-examples","owner":"openfheorg","isFork":false,"description":"OpenFHE Experiments in Encrypted Network Control and Secure Data Distribution with Proxy Re-Encryption","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T15:20:19.717Z"}},{"type":"Public","name":"aaai-2024-lab-materials","owner":"openfheorg","isFork":false,"description":"AAAI Lab Materials","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T01:52:38.063Z"}},{"type":"Public","name":"python-log-reg-examples","owner":"openfheorg","isFork":false,"description":"Python examples for logistic regression training","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-20T18:20:16.886Z"}},{"type":"Public","name":"python-svm-examples","owner":"openfheorg","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-19T07:20:00.795Z"}},{"type":"Public","name":"openfhe-transpiler-examples","owner":"openfheorg","isFork":false,"description":"Examples of using openfhe and the Google transpiler taken from various research projects","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-10T18:42:39.027Z"}},{"type":"Public","name":"openfhe-serial-examples","owner":"openfheorg","isFork":false,"description":"Port of PALISADE-serial-examples : Multi-program PRE and Threshold examples using various simple IPC","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T16:01:56.296Z"}},{"type":"Public","name":"openfhe-boolean-circuit-evaluator","owner":"openfheorg","isFork":false,"description":" Encrypted Digital Circuit Evaluator using OpenFHE's FHEW/TFHE to execute digital circuits described in various formats. ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T18:18:52.084Z"}},{"type":"Public","name":"openfhe-integer-examples","owner":"openfheorg","isFork":false,"description":"Integer examples for OpenFHE library. Based off of https://gitlab.com/palisade/palisade-integer-examples","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-31T17:20:28.523Z"}},{"type":"Public","name":"openfhe-logreg-training-examples","owner":"openfheorg","isFork":false,"description":"OpenFHE-Based Examples of Logistic Regression Training using Nesterov Accelerated Gradient Descent","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":1,"starsCount":16,"forksCount":3,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-30T20:51:28.979Z"}},{"type":"Public","name":"openfhe-genomic-examples","owner":"openfheorg","isFork":false,"description":"OpenFHE-based implementation of Logistic Regression Approximation (LRA) and Chi-Square GWAS protocols described in \"Secure large-scale genome-wide association studies using homomorphic encryption\" (PNAS 2020) by Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-30T19:51:41.118Z"}},{"type":"Public","name":"openfhe-wasm","owner":"openfheorg","isFork":false,"description":"Work in progress: Official Webassemly (NodeJS) port of OpenFHE.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":1,"starsCount":7,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T19:54:46.565Z"}},{"type":"Public","name":"gsoc","owner":"openfheorg","isFork":true,"description":"NumFOCUS Google Summer of Code Materials","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":295,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T18:32:41.730Z"}},{"type":"Public","name":"migration","owner":"openfheorg","isFork":false,"description":"temp repo to track differences between PALISADE and OpenFHE for the purposes of code migration","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T20:06:32.479Z"}},{"type":"Public","name":"cereal","owner":"openfheorg","isFork":false,"description":"Fork of cereal with custom changes","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-13T21:04:12.231Z"}},{"type":"Public","name":".github","owner":"openfheorg","isFork":false,"description":"Defaults for our community health files","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-14T19:05:03.949Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}