Skip to content
#

encryption-library

Here are 34 public repositories matching this topic...

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.

  • Updated Jul 18, 2023
  • C++

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Searchable Symmetric Encryption.

  • Updated Feb 25, 2024

Improve this page

Add a description, image, and links to the encryption-library topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the encryption-library topic, visit your repo's landing page and select "manage topics."

Learn more