youben11
2d341aaf81
refactor(frontend): use func_name from circuit
2024-09-26 10:43:06 +02:00
Bourgerie Quentin
11bf8d9066
fix(frontend-python): Fixing default circuit name in tfhe-rs bridge
2024-09-26 10:43:06 +02:00
Bourgerie Quentin
ccabaaf8f5
chore(frontend-python): Formatting
2024-09-26 10:43:06 +02:00
youben11
d2d4613afc
refactor(frontend): rename lwe_secret_key_param_at
2024-09-26 10:43:06 +02:00
youben11
1ecaa5b033
test(frontend): test TFHE-rs example
2024-09-26 10:43:06 +02:00
youben11
d63ff516af
refactor(frontend): remove the need to pass the in/out types in Bridge
2024-09-26 10:43:06 +02:00
youben11
eb72bbc53c
refactor(frontend): renaming for consistency and clarity
2024-09-26 10:43:06 +02:00
youben11
1e08d11e17
docs(frontend): TFHE-rs compatibility guide v1
2024-09-26 10:43:06 +02:00
youben11
a7cf7791d4
feat(compiler/front/backend): use LWE keys inst of GLWE with TFHErs comp
2024-09-26 10:43:06 +02:00
youben11
6ce66139d1
test(frontend): add e2e test doing TFHErs keygen from Concrete SK
...
this also does computation on both ends
2024-09-26 10:43:06 +02:00
youben11
1d6d9527ec
test(frontend): support TFHErs keygen from Concrete SK
2024-09-26 10:43:06 +02:00
youben11
50ddee27e2
test(frontend): add e2e for computing on both sides TFHErs and Concrete
...
with TFHErs keygen first, and Concrete using TFHErs secret key to keygen
2024-09-26 10:43:06 +02:00
youben11
ff8f6bf0de
test(frontend): support summing ciphertext in tfhers utility
2024-09-26 10:43:06 +02:00
youben11
db60b31115
feat(frontend): support doing keygen with an initial set of keys
2024-09-26 10:43:06 +02:00
youben11
e50388788a
test(frontend): add keygen to tfhers test utility
...
also support different types of keys now
2024-09-26 10:43:06 +02:00
youben11
e50544c9de
fix(frontend): specify encoding in open
2024-09-26 10:43:06 +02:00
Alexandre Péré
d9b34f13d0
refactor(frontends): unify circuits and modules
2024-09-24 14:37:37 +02:00
Umut
18f500e912
feat(frontend-python): add makefile target to run a single benchmark
2024-09-24 12:50:47 +03:00
Benoit Chevallier-Mames
64c5953a99
feat(frontend-python): adding jupyter tests
...
and fixing some broken jupyter notebooks
2024-09-24 09:35:58 +02:00
Umut
d193fa5294
fix(frontend): revert unintentional commenting of silent activation in benchmark target
2024-09-23 17:32:43 +03:00
youben11
f51960fde9
fix(ci): build tfhers utility for macos and chwd correctly
2024-09-23 16:20:41 +02:00
Benoit Chevallier-Mames
b4b11314cd
docs(frontend): adding a use-case for private information retrieval
2024-09-23 15:59:37 +02:00
Umut
45144f51a9
fix(frontend): use find command to run the benchmarks as for loop is fragile in makefiles
2024-09-23 16:30:34 +03:00
Umut
980fc9c0ca
fix(frontend): fix running all benchmark targets through makefile
2024-09-23 16:04:27 +03:00
Alexandre Péré
4d2eb7327b
fix(frontends): forbid clear nodes in composition rules
2024-09-20 10:12:22 +02:00
Umut
9ae9a53907
fix(frontend-python): make benchmark target ids unique
2024-09-19 13:12:27 +03:00
Umut
cc7830186f
feat(frontend): refactor game of life example, test and benchmark it
2024-09-18 11:12:10 +03:00
Umut
a839e01b02
fix(frontend-python): remove an invalid reinterpret when converting bit extraction
2024-09-18 11:12:10 +03:00
Alexandre Péré
4f22012559
fix(optimizer): fix p_error for flaky module tests
2024-09-16 09:54:39 +02:00
Alexandre Péré
19bb2413e0
fix(optimizer): fix optimizer error link
2024-09-16 09:46:32 +02:00
Alexandre Péré
20a0c9e0c4
feat(frontends): provide trivial encryption
2024-09-16 09:42:39 +02:00
Umut
a8bba20a7e
fix(frontend): remove unnecessary signed conversions
2024-09-16 08:54:35 +03:00
Umut
a8f435ff84
feat(frontend): provide an API to reset the compiler state
2024-09-13 14:26:20 +02:00
rudy
736e1fe410
fix(frontend-python): simulation error rate test, increase tolerance
2024-09-11 10:52:41 +02:00
Umut
61601f0849
test(frontend-python): use hardcoded inputset in some tests to avoid random failures
2024-09-11 10:22:33 +03:00
Umut
edaa208733
test(frontend-python): enable coverage back
2024-09-09 15:44:03 +03:00
rudy
f19f071e7b
fix(frontend-python): approx rounding test regression due to simulation fix
2024-09-09 11:09:07 +02:00
Umut
d3dfdcd699
feat(frontend): add support for np.min and np.max
2024-09-06 09:39:02 +03:00
Umut
532000f8be
feat(frontend): refactor levenshtein distance example, test and benchmark it
2024-09-05 16:12:04 +03:00
Umut
d3c5d64c54
feat(frontend): refactor key value database example to use modules, test and benchmark it
2024-09-05 16:12:04 +03:00
Benoit Chevallier-Mames
8477f95dc3
feat(ci): update ruff
2024-09-05 13:18:42 +02:00
Alexandre Péré
2c2f149dc5
fix(frontends): allow runtime_library to be overriden
2024-09-05 10:35:48 +02:00
youben11
a9517896ed
refactor(frontend): rename tfhers.Context to tfhers.Bridge
2024-09-03 14:05:06 +01:00
youben11
feac6e89d4
refactor(compiler): get fheint description from type instead of buffer
...
we were doing a deserialization previously to get the fheint
description, but we will now construct it from the type instead. It's
still possible for the user to get the description from the buffer and
use it for import (using the Compiler API).
2024-09-03 14:05:06 +01:00
youben11
159e8e296b
feat(frontend/compiler): set correct value for noise and degree
2024-09-03 14:05:06 +01:00
youben11
c28ac82b32
test(frontend): add e2e tfhers compatibility tests (concrete keygen)
...
Concrete doing the keygen, while TFHErs doing enc/dec
2024-09-03 14:05:06 +01:00
youben11
4216479df3
test(frontend): add utility to enc/dec TFHErs encrypted integers
...
this will be used to test Concrete <> TFHErs compatibility
2024-09-03 14:05:06 +01:00
youben11
a750545269
feat(frontend): TFHErs Context
2024-09-03 14:05:06 +01:00
youben11
5784fe0f10
refactor(frontend): finalize tfhers parameters API
2024-09-03 14:05:06 +01:00
youben11
99daeff8c2
fix(frontend): make tfhers ciphertext lsb first
...
this is done to have the same format as tfhers
2024-09-03 14:05:06 +01:00