Concrete is an open-source TFHE compiler that converts Python programs into fully homomorphic encryption equivalents, enabling secure computation on encrypted data.
Concrete: TFHE Compiler that converts python programs into FHE equivalent
Concrete is designed for developers who want to build privacy-preserving applications by performing computations directly on encrypted data without requiring deep cryptography knowledge. It is ideal for use cases in data security, privacy protection, and secure machine learning where sensitive data must remain encrypted throughout processing.
Concrete requires a minimum of 8GB RAM (16GB recommended) and supports x86_64 or ARM64 processors. GPU acceleration requires CUDA version 11.8 or higher. Users should ensure compatibility between Concrete version, Python version, and CUDA support as per the version matrix. Leveraging Concrete allows secure computation on encrypted data, mitigating risks of data breaches even if servers are compromised.
Ensure Python version 3.9 to 3.12 is installed
Upgrade pip, wheel, and setuptools: pip install -U pip wheel setuptools
Install CPU-only version: pip install concrete-python
For GPU acceleration, install with custom index: pip install concrete-python --index-url https://pypi.zama.ai/gpu
Alternatively, pull Docker image for CPU: docker pull zamafhe/concrete-python:v2.0.0
Or pull Docker image for GPU: docker pull zamafhe/concrete-python:v2.0.0-gpu
pip install -U pip wheel setuptools
Upgrades pip and essential packaging tools before installing Concrete
pip install concrete-python
Installs the CPU-only version of the Concrete Python library
pip install concrete-python --index-url https://pypi.zama.ai/gpu
Installs the GPU-accelerated version of Concrete
docker pull zamafhe/concrete-python:v2.0.0
Pulls the Docker image for the CPU version of Concrete
docker pull zamafhe/concrete-python:v2.0.0-gpu
Pulls the Docker image for the GPU-accelerated version of Concrete