Zama Ai Concrete Versions Save

Concrete: TFHE Compiler that converts python programs into FHE equivalent

v2.6.0

1 month ago

Summary

Concrete v2.6 introduces support of faster operators (approximate rounding, ternary operator, relu and sign), compression features, extended support of function composition, and as well bug fixes.

What's Changed

New features

Improvements

Fixes

Other changes

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.5.1...v2.6.0-rc2

Resources

v2.5.0

3 months ago

New features

Refactors

  • TFHE-rs integration
  • HPX integration

Bug fixes

  • Memory usage of table generation is improved

Commit log

New Contributors

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.4.0...v2.5.0

v2.4.0

7 months ago

What's Changed

Internal

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.3.0...v2.4.0

v2.3.0

8 months ago

What's Changed

Internal

New Contributors

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.2.0...v2.3.0

v2.2.0

8 months ago

What's Changed

Features

Internal changes

New Contributors

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.1.0...v2.2.0

v2.1.0

9 months ago

Summary

Concrete v2.1.0 brings some important fixes, along with a couple of features improving its usability

Features

Fixes

Full Changelog: https://github.com/zama-ai/concrete/compare/v2.0.0...v2.1.0

v2.0.0

9 months ago

Summary

Concrete v2.0.0 brings significant enhancements and new features, along with a few minor yet essential changes

:warning: BREAKING :warning: to upgrade from concrete-python v1 to v2 please see the Upgrading notes.

Features

  • More accurate simulation
  • Separate arguments
  • Multi parameters optimization
  • Rounding operator
  • Progressbar

You can read more about it in the release blog post

v1.0.0

1 year ago

Summary

First public release of Concrete TFHE Compiler.

:warning: BREAKING :warning: All versions prior to v1 refers to the Rust implementation of TFHE, now available in TFHE-rs. For users of concrete-numpy see the Upgrading notes to see how you should update your code to make it work with concrete-python.

Docker Image: zamafhe/concrete-python:v1.0.0 PyPI Package: https://pypi.org/project/concrete-python/1.0.0/

v1.0.0

(compared to concrete-numpy v0.11.1)

Breaking Changes

  • Python 3.7 support is dropped
  • concrete.numpy namespace is renamed to concrete.fhe
  • concrete.onnx namespace is moved to concrete.fhe
  • Virtual option is removed, all circuits must be compiled now, and then they can be simulated without encryption using the simulate method.
  • Dataflow parallelization is disabled by default as it’s not available on macOS yet. You can manually enable it using dataflow_parallelize=True configuration option on Linux.

Feature

  • Native Apple Silicon support
  • Explicit Key Management interface
  • Branching Detection Mechanism for good error messages instead of unexpected execution
  • Ciphertext Multiplication
  • Maximum Pooling

Fixes

  • (De)serialization of PublicArgs for some big bit-width circuits is fixed
  • Crash on macOS is fixed

concrete-boolean-0.2.0

1 year ago

Added

  • Support for accelerating the bootstrap via GPU (cuda).

Changed

  • Replaced fftw with concrete-fft
  • Updated concrete-core dependency to 1.0.0

concrete-integer-0.1.0

1 year ago

Added

  • Crt functions (sub, neg, scalar_add, scalar_sub, scalar_mul)
  • Parallelized Crt functions (_parallelized function of ServerKey)
  • Parallelized Radix functions (_parallelized function of ServerKey)
  • Initial support for aarch64 (requires nightly)
  • Look Up Table (LUT) generation and evaluation via WoP-PBS for all supported representations

Changed

  • Replaced fftw with concrete-fft
  • Improved API (Breaking changes):
    • Split the Ciphertext struct into two structs RadixCiphertext and CrtCiphertex.
    • Added RadixClientKey and CrtClientKey (The more general ClientKey still exist)

Removed

  • TreePBS related functions and structures.