fhe-toolkit-linux VS HElib

Compare fhe-toolkit-linux vs HElib and see what are their differences.

fhe-toolkit-linux

IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search. (by IBM)

HElib

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations. [Moved to: https://github.com/homenc/HElib] (by shaih)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fhe-toolkit-linux HElib
9 1
1,427 2,900
0.1% -
0.0 10.0
9 months ago over 1 year ago
C++ C++
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fhe-toolkit-linux

Posts with mentions or reviews of fhe-toolkit-linux. We have used some of these posts to build our list of alternatives and similar projects.

HElib

Posts with mentions or reviews of HElib. We have used some of these posts to build our list of alternatives and similar projects.
  • How can I, as an undergraduate student from a third world country, work on cryptographic implementations?
    1 project | /r/cryptography | 22 Feb 2022
    I'm currently a math undergraduate student whose primary area of interest is cryptography. I have a solid background in number/group/field/complexity theory, and have worked on some niche topics in Multisignatures and Secret Sharing before (and currently have a preprint and a paper under review). Personally I'm a lot more into secure implementations of cryptosystems, and so I've naturally gotten interested into lattices and more generally fully homomorphic encryption and have been reading surveys on the topic, and have checked out some stuff like HElib (https://github.com/shaih/HElib) and so on.

What are some alternatives?

When comparing fhe-toolkit-linux and HElib you can also consider the following projects:

securefs - Filesystem in userspace (FUSE) with transparent authenticated encryption

concrete - Concrete: TFHE Compiler that converts python programs into FHE equivalent

falcon-public - Implementation of protocols in Falcon

GpgFrontend - A free, open-source, robust yet user-friendly, compact and cross-platform tool for OpenPGP encryption. It stands out as an exceptional GUI frontend for the modern GnuPG (gpg).

xecrets-cli - Xecrets Cli - A feature-rich cross platform AxCrypt-compatible file encryption command line toolbox using a fork of original AxCrypt 2.x for cryptography. https://www.axantum.com/xecrets-ez is an easy to use graphical frontend for Windows, Linux and macOS using it, and https://www.nuget.org/packages/Xecrets.Sdk/ is a .NET SDK for it..

PythonEncryptionAlgorithm - An encryption algorithm in python

EncriptorJS - EncriptorJS is a JavaScript text encryption library that allows you to securely encrypt and decrypt text. It provides a simple interface to convert your text into an encrypted form and optionally add a key for additional security. Only the correct key can be used to decrypt the text, ensuring that unauthorized access is prevented.

HElib - HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.