IBM-HElib / HElibLinks
HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.
☆22Updated 4 years ago
Alternatives and similar repositories for HElib
Users that are interested in HElib are comparing it to the libraries listed below
Sorting:
- White-box analytic framework based on LLVM☆39Updated 6 years ago
- Compiler-instrumented app tracing.☆53Updated last year
- binary->LLVM->circuits☆19Updated last year
- Exemplary LLVM function pass implementing Control Flow Flattening.☆17Updated 7 years ago
- RISC-V Disassembler☆18Updated 4 years ago
- Integration of Syntia program synthesis tool into the radare2 reverse engineering framework.☆21Updated 4 years ago
- Pin-Based Constant Execution Checker (Pin-based CEC)☆20Updated 4 months ago
- OpenSSL engine for use with SymCrypt cryptographic library☆72Updated 2 weeks ago
- The rev.ng demos☆10Updated 8 months ago
- Extracting high level semantic information from binary code☆65Updated 6 years ago
- Library for reading IDA Pro databases.☆27Updated 4 years ago
- An LLVM clone modified for use in RetDec and associated tools.☆20Updated 5 months ago
- ☆58Updated 2 years ago
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- Apply ROP protection to a binary using binary rewriting with GTIRB☆32Updated last month
- A library for dynamic binary rewriting☆58Updated 4 years ago
- Experiment building lifting-bits dependencies with pure CMake. Migrated to:☆22Updated 9 months ago
- ☆17Updated 2 years ago
- Small, fast, header only, zero dependency cryptographic library.☆24Updated last year
- Simple x64dbg plugin to show registers on every step.☆16Updated 6 years ago
- White-box cryptography based on FAPKC algorithm☆26Updated 5 months ago
- Personal curation of Clang/LLVM patches.☆13Updated 4 years ago
- Multicore x64 kernel with a focus on introspection and debugging capabilities.☆61Updated last year
- Pretty printer from GTIRB to assembly code☆48Updated 2 weeks ago
- Runtime smm module loader☆34Updated 2 years ago
- Encryption Algorithm Combined☆27Updated 9 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆33Updated 3 years ago
- A number of samples to get you started with VTILs API.☆38Updated 4 years ago
- This PoC illustrates our work on asymmetric white-box cryptography, it can be used to generate a set of lookup tables used for lattice-ba…☆21Updated 4 years ago
- A console debugger using DbgX and Terminal.Gui☆30Updated 2 years ago