Releases: openfheorg/openfhe-development
Release v1.2.3
- Adds support for a custom PRNG implemented in an external library
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.2.3%22
Release v1.2.2
- Improves the runtime of inverse NTT (for clang++; #872)
- Extends the support of extended (RLWE) parameters in DM/CGGI (#867)
- Includes several bug fixes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.2.2%22
Release v1.2.1
- Fixes compilation issues with g++ 14 and clang++ 18 (#822, #835)
- Fixes the parameter estimation bug for HRA-secure PRE when ring dimension is not set by the user (#827)
- Includes several other bug fixes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.2.1%22
Release v1.2.0
- Updates the lattice parameters tables to support the ring dimension of
$2^{16}$ and$2^{17}$ for ternary and Gaussian secrets (#806) - Adds application specifications validator for BGV, BFV, and CKKS (#710)
- Updates the parameter sets for CGGI/DM/LMKCDEY; adds low-probability-of-failure parameter sets (below
$2^{-120}$ ) (#673) - Adds several optimizations for BFV, including support for modulus switching during computation (#682, #715, #731)
- Fixes parameter estimation bugs for BGV, BFV, and CKKS (insecure configurations were possible for scenarios with hybrid key switching) (#785, #786)
- Includes several fixes related to handling the map of automorphism keys for various EvalSum*KeyGen operations (#756, #773, #783, #797)
- Adds support for selective serialization/deserialization of automorphism/rotation keys (#775)
- Updates the HRA-Secure BGV PRE implementation based on https://eprint.iacr.org/2024/681 (#767)
- Includes many other bug fixes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.2.0%22
Release v1.1.4
- Fixes a bug affecting the Google C++ Transpiler code generation (#701)
- Adds serialization backwards compatibility down to 1.0.4 for the JSON encoding (#571)
- Shows more information when an exception is thrown (#702)
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.4%22
Release v1.1.3
- One internal map is now used for all rotation keys, which reduces memory footprint and key generation time for BGV-like schemes (#546)
- New mechanism for OpenFHE exceptions is added; the old one is still available, but will be removed in a later major release (#668)
- Low-level optimizations for polynomial arithmetic (minor efficiency improvements for BGV-like schemes)
- Scheme switching code improvements; note that the API for scheme switching has changed! (#631)
- Improves runtime for systems with a large number of threads/cores (#617)
- Fast rotations are now fully operations in BFV (#569)
- Includes fixes for 18 bugs
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.3%22
Release v1.1.2
- Improves the performance of secret-key encryption and key generation for all schemes (#598)
- Improves the efficiency of X(N)OR gates for FHEW/TFHE (#578)
- Adds an article explaining how to configure OpenFHE for best performance (#549)
- Includes 18 bug fixes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/issues?q=is%3Aissue+milestone%3A%22Release+1.1.2%22
Pre-release v1.1.1
- Fixes the CMake files (binfhe module is now a dependency for the pke module) [#525, #538]
- Fixes a bug in EvalChebyshevFunction (#530)
- Adds documentation for threshold FHE (#457)
- Includes several other bug fixes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.1.1%22
Pre-release v1.1.0
- Adds scheme switching between CKKS and FHEW/TFHE
- Adds comparison and (arg)min evaluation in CKKS via scheme switching to FHEW/FHEW
- Implements a new FHEW/TFHE bootstrapping method proposed in https://eprint.iacr.org/2022/198 (EUROCRYPT'23)
- Adds support for multi-input Boolean gates
- Adds a parameter selection tool for FHEW/TFHE based on the lattice estimator (see https://github.com/openfheorg/openfhe-lattice-estimator)
- Implements interactive CKKS bootstrapping based on threshold FHE
- Includes many optimizations for all FHE schemes, e.g., FHEW/TFHE bootstrapping is now 2x faster (takes 26 ms on a commodity laptop)
- Improves the Hardware Abstraction Layer
- Many bug fixes and documentation changes
The detailed list of changes is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.1.0%22
Release v1.0.4
- Optimizes hybrid key switching (#377)
- Several bugfixes for BFV (#422, #432)
- Several bugfixes for CKKS (#424, #436)
- Adds security work factors for the ring dimension of 64K (#439)
- Fixes examples for FHEW/TFHE (#335, #357)
- Adds support for gcc/g++ 13 (#430)
- Other bugfixes and small documentation changes
The detailed list of PRs is available at https://github.com/openfheorg/openfhe-development/pulls?q=is%3Apr+milestone%3A%22Release+1.0.4%22+is%3Aclosed