{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"fhevm","owner":"zama-ai","isFork":false,"description":"A Solidity library for interacting with an fhEVM blockchain.","allTopics":["encryption","solidity","evm","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":3,"issueCount":11,"starsCount":310,"forksCount":63,"license":"Other","participation":[3,19,21,27,4,14,4,21,5,1,0,7,14,30,7,59,34,24,7,14,8,2,13,12,7,8,1,10,8,1,5,11,30,5,7,10,9,9,34,30,26,10,25,14,26,10,22,2,5,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T02:54:41.550Z"}},{"type":"Public","name":"tfhe-rs","owner":"zama-ai","isFork":false,"description":"TFHE-rs: A Pure Rust implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data.","allTopics":["rust","cryptography","homomorphic-encryption","tfhe"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":20,"issueCount":8,"starsCount":809,"forksCount":119,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T02:36:40.026Z"}},{"type":"Public","name":"concrete","owner":"zama-ai","isFork":false,"description":"Concrete: TFHE Compiler that converts python programs into FHE equivalent","allTopics":["python","privacy","compiler","llvm","paillier","homomorphic-encryption","gdpr","homomorphic-encryption-library","fhe","mlir","tfhe","security","cryptography","crypto","encryption"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":17,"issueCount":3,"starsCount":1139,"forksCount":128,"license":"Other","participation":[17,20,26,22,6,10,17,9,22,12,0,7,9,9,11,28,9,4,2,4,5,5,5,9,9,6,6,16,11,9,14,12,13,18,7,19,8,12,7,17,13,9,25,21,21,12,21,15,7,23,8,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T03:06:46.632Z"}},{"type":"Public","name":"zbc-go-ethereum","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T17:43:02.652Z"}},{"type":"Public","name":"fhevm-go","owner":"zama-ai","isFork":false,"description":"fhevm-go is an open-source library used to easily integrate the fhEVM into an EVM-compatible blockchain.","allTopics":["golang","cryptography","privacy","encryption","blockchain","evm","fhe","fully-homomorphic-encryption"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":18,"starsCount":14,"forksCount":10,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,1,15,12,5,5,7,2,0,0,2,6,4,2,8,10,15,2,11,17,4,2,10,15,2,3,0,4,2,0,0,0,1,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T16:08:45.449Z"}},{"type":"Public","name":"awesome-zama","owner":"zama-ai","isFork":false,"description":"A curated list of amazing Fully Homomorphic Encryption (FHE) resources created by the team at Zama.","allTopics":["cryptography","homomorphic-encryption","fhe","fully-homomorphic-encryption","zama"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":172,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,4,0,2,1,0,0,1,4,0,0,0,1,0,0,0,0,6,2,1,1,2,0,14,2,5,8,2,2,0,2,0,11,0,6,5,14,1,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:39:44.621Z"}},{"type":"Public","name":"slab-github-runner","owner":"zama-ai","isFork":false,"description":"GitHub action to create self-hosted runner on a distant machine using Slab","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,2,0,0,1,0,1,0,0,0,1,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:18:47.494Z"}},{"type":"Public","name":"concrete-ml","owner":"zama-ai","isFork":false,"description":"Concrete ML: Privacy Preserving ML framework built on top of Concrete, with bindings to traditional ML frameworks.","allTopics":["python","data-science","privacy","torch","homomorphic-encryption","fhe","ppml","tfhe","machine-learning","scikit-learn"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":14,"starsCount":819,"forksCount":118,"license":"Other","participation":[2,2,2,15,0,3,1,11,15,11,0,28,21,17,9,27,27,17,18,8,6,5,3,2,3,1,6,4,6,6,10,13,13,6,9,14,14,2,1,6,6,6,10,25,6,20,15,6,5,2,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:08:31.475Z"}},{"type":"Public","name":"slsa-example-python","owner":"zama-ai","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T14:07:47.944Z"}},{"type":"Public","name":"fhevmjs","owner":"zama-ai","isFork":false,"description":"A dapp SDK for the fhEVM ecosystem","allTopics":["sdk","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":8,"starsCount":15,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[6,15,20,8,6,19,20,7,0,1,0,5,8,2,2,10,0,0,0,0,0,0,6,0,0,0,0,0,2,0,3,0,4,0,2,16,0,8,8,7,3,5,0,2,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T13:06:09.078Z"}},{"type":"Public","name":"evmos","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":6,"issueCount":0,"starsCount":7,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T10:58:19.001Z"}},{"type":"Public","name":"poc-prime-match","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T13:08:00.100Z"}},{"type":"Public","name":"concrete-fft","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":2,"starsCount":15,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T07:04:45.830Z"}},{"type":"Public","name":"bounty-and-grant-program","owner":"zama-ai","isFork":false,"description":"Zama Bounty Program and Grant Program: Contribute to the FHE space and Zama's open source libraries and get rewarded 💰","allTopics":["cryptography","fully-homomorphic-encryption","zama","bounty-program"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":218,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T12:26:45.670Z"}},{"type":"Public","name":"fhevm-workshop","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T11:33:02.118Z"}},{"type":"Public","name":"concrete-compiler-internal-llvm-project","owner":"zama-ai","isFork":false,"description":"Internal fork of llvm-project for concrete-compiler-internal","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T04:19:02.216Z"}},{"type":"Public","name":"dapps","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":3,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T23:19:56.149Z"}},{"type":"Public","name":"concrete-ntt","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":9,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T06:15:13.078Z"}},{"type":"Public archive","name":"concrete-numpy","owner":"zama-ai","isFork":false,"description":"Concrete-Numpy: A library to turn programs into their homomorphic equivalent.","allTopics":["data-science","privacy","numpy","homomorphic-encryption","fhe","tfhe","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":4,"starsCount":227,"forksCount":23,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-28T11:10:34.801Z"}},{"type":"Public","name":"fhevm-tfhe-cli","owner":"zama-ai","isFork":false,"description":"TFHE-rs CLI tool for the fhEVM","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T08:07:44.874Z"}},{"type":"Public","name":"fhevmjs-next-template","owner":"zama-ai","isFork":false,"description":"A template showing how to use NextJs with fhevmjs library","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T16:20:29.546Z"}},{"type":"Public","name":"fhevm-contracts","owner":"zama-ai","isFork":false,"description":"A standard contract library for the fhEVM ecosystem","allTopics":["solidity","contracts","fhe","tfhe","fhevm"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":7,"starsCount":4,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T15:33:57.312Z"}},{"type":"Public template","name":"fhevm-hardhat-template","owner":"zama-ai","isFork":false,"description":"fhEVM hardhat template","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":21,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T13:37:37.196Z"}},{"type":"Public","name":"remix-project","owner":"zama-ai","isFork":true,"description":"Remix is a browser-based compiler and IDE that enables users to build Ethereum contracts with Solidity language and to debug transactions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":869,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T20:32:09.075Z"}},{"type":"Public template","name":"fhevm-vue-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T15:48:41.712Z"}},{"type":"Public template","name":"fhevm-react-template","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T15:48:02.139Z"}},{"type":"Public","name":".github","owner":"zama-ai","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T08:59:32.984Z"}},{"type":"Public","name":"verifiable-fhe-paper","owner":"zama-ai","isFork":false,"description":"Verifiable FHE prototype","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-18T09:10:35.827Z"}},{"type":"Public archive","name":"tfhe-c-api-bindgen","owner":"zama-ai","isFork":true,"description":"A project for generating C bindings from Rust code","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":286,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T17:59:29.085Z"}},{"type":"Public","name":"tfhe-c-api-dynamic-buffer","owner":"zama-ai","isFork":false,"description":"A small crate providing a way to share u8 buffers between Rust and C and make sure the underlying memory is properly freed","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T10:31:09.414Z"}}],"repositoryCount":52,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}