Concrete is a fully homomorphic encryption (FHE) library that implements Zama's variant of TFHE. Concrete is based on the Learning With Errors (LWE) problem and on the Ring Learning With Errors (RLWE) problem, which are well studied cryptographic hardness assumptions believed to be secure even against quantum computers.
concrete
in your own projectYou can use cargo new play_with_fhe
to create a new project. You need to add the Concrete
library as a dependency in your Rust project.
To do so, simply add the dependency in the Cargo.toml
file. Here is a simple example:
```toml [package] name = "playwithfhe" version = "0.1.0" authors = ["FHE Curious"] edition = "2018"
[dependencies] concrete = "^0.1" ```
Now, you can run your project with the RUSTFLAGS="-C target-cpu=native" cargo run --release
command.
```rust use concrete::*;
fn main() -> Result<(), CryptoAPIError> { // generate a secret key let secretkey = LWESecretKey::new(&LWE128630);
// the two values to add let m1 = 8.2; let m2 = 5.6;
// specify the range and precision to encode messages into plaintexts // here we encode in [0, 10[ with 8 bits of precision and 1 bit of padding let encoder = Encoder::new(0., 10., 8, 1)?;
// encode the messages into plaintexts let p1 = encoder.encodesingle(m1)?; let p2 = encoder.encodesingle(m2)?;
// encrypt plaintexts let mut c1 = VectorLWE::encrypt(&secretkey, &p1)?; let c2 = VectorLWE::encrypt(&secretkey, &p2)?;
// add the two ciphertexts homomorphically c1.addwithpadding_inplace(&c2)?;
// decrypt and decode the result let m3 = c1.decryptdecode(&secretkey)?;
// print the result and compare to non-FHE addition println!("Real: {} + {} = {}", m1, m2, m1 + m2); println!( "FHE: {} + {} = {}", p1.decode()?[0], p2.decode()?[0], m3[0] ); Ok(()) } ```
This software is distributed under the BSD-3-Clause-Clear license. If you have any questions,
please contact us at hello@zama.ai
.