Nicolas Sarlin
70a0021cbf
chore: fix bincode dependency version
2026-01-02 18:57:32 +01:00
Arthur Meyre
14d49f0891
chore: add possibility to manually populate tfhe FFT plan cache
2025-12-12 19:06:47 +01:00
Arthur Meyre
403cabb70a
chore: bump CSPRNG to 0.8.0 since MSRV was bumped
2025-12-11 13:12:36 +01:00
Arthur Meyre
63b46c3b99
chore: bump tfhe-versionable to 0.7 since the MSRV was changed
2025-12-11 13:12:36 +01:00
Arthur Meyre
a5aa3c366f
chore: bump tfhe-hpu-backend
2025-12-11 13:12:36 +01:00
Arthur Meyre
5818b08f2c
chore: bump tfhe-cuda-backend to 0.13.0
2025-12-11 13:12:36 +01:00
Nicolas Sarlin
79a89c157a
chore(fft-ntt): bump to 0.10.0 and 0.7.0
2025-11-26 13:32:14 +01:00
Nicolas Sarlin
f8a958663b
chore(tfhe): rename nightly feature flag to avx512
2025-11-26 11:28:21 +01:00
Nicolas Sarlin
851bd01873
chore(fft): rename nightly feature flag to avx512
2025-11-26 11:28:21 +01:00
Nicolas Sarlin
8d1f6d4d06
chore(ntt): rename nightly feature flag to avx512
2025-11-26 11:28:21 +01:00
Nicolas Sarlin
8e566c5765
chore: update pulp and bytemuck
2025-11-26 11:28:21 +01:00
Nicolas Sarlin
83b82091bd
chore: use common msrv for the workspace
...
Since cargo commands create a lock using the smallest msrv in the workspace, it
can prevent getting up-to-date dependencies
2025-10-31 09:31:43 +01:00
Nicolas Sarlin
b8fd0e4240
chore: bump tfhe-versionable to 0.6.3 and tfhe-zk-pok to 0.8.0
2025-10-30 16:53:36 +01:00
Arthur Meyre
20a91337c1
chore: prepare v1.5
2025-10-16 15:23:36 +02:00
Arthur Meyre
a8520a2e22
chore: make main compile with 2024 edition dependencies
...
- resolver 3 makes sure that incompatible dependencies (rust version wise)
are not selected
- fix a new lint
2025-10-16 15:04:37 +02:00
Nicolas Sarlin
e849394ea7
chore(tfhe): remove tuniform example
2025-10-16 09:48:24 +02:00
Arthur Meyre
1513c3bc8c
chore: bump TFHE-rs to 1.4.0
2025-10-06 13:26:54 +02:00
Arthur Meyre
e07f07c4c8
chore: bump tfhe-cuda-backend to 0.12.0
2025-10-06 13:26:54 +02:00
Andrei Stoian
0604d237eb
chore(gpu): multi-gpu debug target
2025-10-03 16:48:42 +02:00
pgardratzama
602c6faf8a
chore(hpu): update hpu-backend dependencies, fix pcc
2025-10-02 13:20:36 +02:00
Arthur Meyre
06dffc60bd
chore: bump version to 1.4.0-alpha.3
2025-09-29 18:17:35 +02:00
Arthur Meyre
c5ad73865c
chore: prepare alpha.2
...
- bump tfhe-cuda-backend to 0.12.0-alpha.2
- bump tfhe to 1.4.0-alpha.2
2025-09-27 11:35:27 +02:00
Arthur Meyre
6ca48132e1
chore: bump TFHE-rs to 1.4.0-alpha.1
2025-09-26 15:08:09 +02:00
Arthur Meyre
ce63cabc05
chore: bump tfhe-cuda-backend to 0.12.0-alpha.1
2025-09-26 10:39:24 +02:00
Arthur Meyre
d60028c47c
chore: bump tfhe-cuda-backend to 0.12.0-alpha.0
2025-09-24 15:57:30 +02:00
Arthur Meyre
d5b5369a9a
chore: bump tfhe-zk-pok to 0.7.3
2025-09-24 15:52:33 +02:00
Arthur Meyre
0f4f8dd755
chore(versionable): bump version to 0.6.2
2025-09-23 21:03:30 +02:00
Nicolas Sarlin
aaaa929c2e
chore(tfhe): prepare release 1.4.0-alpha.0
2025-09-23 16:35:42 +02:00
Arthur Meyre
d5e5902f61
feat: add ciphertexts re-randomization
2025-09-22 14:02:41 +02:00
Arthur Meyre
f54fbf52ce
chore: bump tfhe-ntt version to 0.6.1
2025-09-18 09:51:53 +02:00
Nicolas Sarlin
9c0d078e1a
chore(zk): bump tfhe-zk-pok to 0.7.2
2025-09-08 09:30:34 +02:00
Nicolas Sarlin
e2c7359057
chore(csprng): use getrandom as random source for unix seeder
2025-09-03 17:21:22 +02:00
Guillermo Oyarzun
a8f391a442
chore(gpu): update 4_1_1 params to match specialized pbs
2025-08-28 17:54:59 +02:00
Nicolas Sarlin
451458df97
chore(csprng): bump version to 0.7.0
2025-08-26 19:32:40 +02:00
Nicolas Sarlin
8083990c30
chore(zk): prepare tfhe-zk-pok 0.7.1
2025-08-20 16:47:59 +02:00
Nicolas Sarlin
0aaadf04d9
chore(versionable): bump version to 0.6.1
2025-08-11 16:49:27 +02:00
Arthur Meyre
dbc3924989
chore(ci): enable extended types in the docs.rs build
2025-08-08 18:06:29 +02:00
Baptiste Roux
187159d9f9
chore(hpu): bump backend version
2025-07-02 17:31:45 +02:00
Nicolas Sarlin
0cf9f9f3bd
chore(zk): bump tfhe-zk-pok to 0.7.0
2025-07-02 17:31:02 +02:00
Agnes Leroy
b198c18498
chore(gpu): bump backend version
2025-07-02 15:34:10 +01:00
Andrei Stoian
5e6562878a
chore(gpu): add cuda debug target for integer tests
2025-07-01 10:37:17 +02:00
Nicolas Sarlin
343cad641c
chore: TFHE-rs 1.3.0
2025-06-18 10:20:49 +02:00
tmontaigu
11e86e6162
chore(csprng): bump to 0.6.0
...
Some (breaking) changes were made to a trait in CSPRNG
2025-06-16 14:05:47 +02:00
Arthur Meyre
9bda365691
chore(core): add noise distribution test tooling
2025-06-10 17:03:41 +02:00
David Testé
b61f1d864c
chore(ci): check ks32 parameters with lattice estimator
...
A small refactoring has been done to handle ciphertext modulus in a more convenient way.
2025-06-04 17:19:17 +02:00
Baptiste Roux
9ee8259002
feat(hpu): Add Hpu backend implementation
...
This backend abstract communication with Hpu Fpga hardware.
It define it's proper entities to prevent circular dependencies with
tfhe-rs.
Object lifetime is handle through Arc<Mutex<T>> wrapper, and enforce
that all objects currently alive in Hpu Hw are also kept valid on the
host side.
It contains the second version of HPU instruction set (HIS_V2.0):
* DOp have following properties:
+ Template as first class citizen
+ Support of Immediate template
+ Direct parser and conversion between Asm/Hex
+ Replace deku (and it's associated endianess limitation) by
+ bitfield_struct and manual parsing
* IOp have following properties:
+ Support various number of Destination
+ Support various number of Sources
+ Support various number of Immediat values
+ Support of multiple bitwidth (Not implemented yet in the Fpga
firmware)
Details could be view in `backends/tfhe-hpu-backend/Readme.md`
2025-05-16 16:30:23 +02:00
David Testé
a96970e8c3
chore: update clap dependency version to 4.5.30
2025-05-13 10:35:51 +02:00
Nicolas Sarlin
4e73b4c68c
chore(gpu): bump cuda backend version to 0.10.0
2025-05-09 17:18:23 +02:00
David Testé
67ec4a28c1
chore(bench): move benchmarks to their own crate
...
This is done to speed-up compilation duration by avoiding
recompiling tfhe each time a modification is made in a benchmark
file.
2025-05-09 13:46:27 +02:00
Arthur Meyre
d197a2aa73
chore: TFHE-rs 1.2.0
...
- update parameters deduped for classic and multi bit
2025-05-08 09:30:36 +02:00