|
The ticker is $ZAMA
|
The Zama Team |
2026-01-22 |
695 |
--
|
|
The Zama Public Auction: $118M Committed for the First Encrypted ICO on …
|
The Zama Team |
2026-01-26 |
515 |
--
|
|
The Zama OG NFT Claim Portal is Live
|
The Zama Team |
2026-01-05 |
479 |
--
|
|
The End of the Open Book: Zama and Bron Execute the First …
|
The Zama Team |
2026-01-16 |
609 |
--
|
|
Staking is Now Live on Mainnet
|
The Zama Team |
2026-01-19 |
341 |
--
|
|
Advancing Cryptography at Zama: Highlights from ASIACRYPT 2025
|
Marc Joye |
2025-12-22 |
1,372 |
--
|
|
Announcing Our Series B and the Zama Confidential Blockchain Protocol
|
Rand Hindi |
2025-06-25 |
2,836 |
--
|
|
[Video tutorial] Accelerate Your Code Testing and Get Code Coverage Using fhEVM …
|
Joseph-Andre Turk |
2024-01-30 |
123 |
--
|
|
Announcing The First Recipients of The Zama Cryptanalysis Grants
|
The Zama Team |
2025-06-02 |
344 |
--
|
|
TFHE-rs v0.7: Ciphertext Compression, Multi-GPU Support and More
|
Jean-Baptiste Orfila, Arthur Meyre, Agnes Leroy |
2024-07-05 |
860 |
--
|
|
Blockchain Confidentiality Goes Public at Devconnect in Buenos Aires
|
The Zama Team |
2025-10-17 |
404 |
--
|
|
Zama Product Releases - July 2024
|
The Zama Team |
2024-07-05 |
287 |
--
|
|
HPU Deepdive: How FHE Operations Run on the Homomorphic Processor
|
Jing-Jing Duflot |
2025-10-03 |
1,948 |
--
|
|
Introducing the Zama Grant Program and Launching the Zama Bounty Program Season …
|
The Zama Team |
2024-02-12 |
485 |
--
|
|
Zama Partners with Conduit to Scale Confidential Smart Contracts
|
The Zama Team |
2025-07-30 |
492 |
--
|
|
The Zama FHE Master Plan
|
Rand Hindi |
2024-03-07 |
924 |
--
|
|
Onchain Blind Auctions Using Homomorphic Encryption and the fhEVM
|
Clément Danjou |
2023-07-10 |
1,427 |
--
|
|
[Video tutorial] Perform Array and Tensor Operations on Encrypted Data Using TFHE-rs
|
Arthur Meyre |
2024-10-24 |
113 |
--
|
|
Linear Regression Over Encrypted Data With Homomorphic Encryption
|
The Zama Team |
2023-06-13 |
2,132 |
--
|
|
Introducing the Concrete Framework
|
The Zama Team |
2022-07-07 |
1,330 |
--
|
|
[Video tutorial] Build an Encrypted DNA Testing With FHE Using Concrete ML
|
Celia Kherfallah |
2024-10-24 |
100 |
--
|
|
Developer Program December 2025 - Join the Pre-Mainnet Builder Cohort
|
The Zama Team |
2025-12-02 |
486 |
--
|
|
Zama Bounty Program: New Bounties Available
|
The Zama Team |
2023-09-27 |
488 |
--
|
|
fhEVM v0.5: Enhanced Security and Efficiency for Encrypted Data
|
Clément Danjou |
2024-07-05 |
736 |
--
|
|
[Video tutorial] Work With Encrypted DataFrames Using Concrete ML
|
Roman Bredehoft |
2024-05-21 |
96 |
--
|
|
Announcing TFHE-rs: a fast, pure Rust implementation of TFHE
|
The Zama Team |
2023-01-12 |
946 |
--
|
|
Announcing HPU on FPGA: The First Open-source Hardware Accelerator for FHE
|
Pierre Gardrat |
2025-05-21 |
876 |
--
|
|
TFHE-rs v0.11: Strings, Faster Zero Knowledge Proof, Encrypted Arrays on GPU
|
Jean-Baptiste Orfila, Arthur Meyre, Agnes Leroy |
2025-01-14 |
933 |
--
|
|
[Video tutorial] Implement GPU Acceleration on Homomorphic Computation using TFHE-rs
|
Agnes Leroy |
2024-05-06 |
103 |
--
|
|
Dark Market with TFHE-rs
|
The Zama Team |
2023-07-07 |
2,063 |
--
|
|
[Video Tutorial] Introducing Zama’s Hardware Accelerator for FHE - HPU on FPGA
|
Lucas Sainati |
2025-06-05 |
134 |
--
|
|
fhEVM v0.3: New Stack and Better Performances
|
Morten Dahl |
2024-01-19 |
345 |
--
|
|
Zama Bounty Program Season 9: Build a privacy-preserving DCA bot
|
The Zama Team |
2025-07-25 |
1,037 |
--
|
|
[Video tutorial] Fine-tune LLM Models on Encrypted Data using Concrete ML
|
Andrei Stoian |
2025-02-05 |
95 |
--
|
|
Concrete — Zama's Fully Homomorphic Encryption Compiler
|
Ayoub Benaissa |
2023-05-04 |
2,348 |
--
|
|
Bounty Track October 2025: Build an Universal FHEVM SDK
|
The Zama Team |
2025-10-09 |
678 |
--
|
|
Suffragium: An Encrypted Onchain Voting System Leveraging ZK and FHE Using Zama's …
|
Alessandro Manfredi |
2024-11-06 |
997 |
--
|
|
The Game of Life : Rebooted
|
The Zama Team |
2022-08-18 |
1,762 |
--
|
|
Private Smart Contracts Using Homomorphic Encryption
|
Rand Hindi |
2023-05-23 |
869 |
--
|
|
Zama Product Releases - October 2024
|
The Zama Team |
2024-10-08 |
376 |
--
|
|
End-to-end Encrypted Shazam Using Fully Homomorphic Encryption
|
Andrei Stoian |
2024-02-14 |
1,140 |
--
|
|
Confidential ERC-20 Tokens Using Homomorphic Encryption and the fhEVM
|
Clément Danjou |
2023-06-28 |
1,476 |
--
|
|
Drifting Towards Better Error Probabilities in Fully Homomorphic Encryption
|
Marc Joye |
2025-04-08 |
647 |
--
|
|
Encrypted Key-value Database Using Homomorphic Encryption
|
Umut Sahin |
2023-03-16 |
3,505 |
--
|
|
Encrypted Image Filtering Using Homomorphic Encryption
|
Roman Bredehoft |
2023-02-23 |
1,491 |
--
|
|
Concrete-core v1.0.0-alpha
|
The Zama Team |
2022-02-09 |
906 |
--
|
|
Zama product announcement - January 2023
|
The Zama Team |
2023-01-12 |
175 |
--
|
|
Boolean SHA256 with TFHE-rs
|
The Zama Team |
2023-07-09 |
2,564 |
--
|
|
Zama Creator Program Season 3 is Live
|
The Zama Team |
2025-10-02 |
380 |
--
|
|
Announcing Concrete Numpy v0.8
|
The Zama Team |
2022-10-18 |
1,610 |
--
|
|
Presenting Concrete ML at Google Tech Talks
|
Jordan Frery |
2023-01-17 |
233 |
--
|
|
Zama Product Releases - July 2023
|
The Zama Team |
2023-07-26 |
184 |
--
|
|
Concrete ML v1.2.0: Hybrid Deployment and Inference Speed Improvements
|
Andrei Stoian |
2023-10-17 |
537 |
--
|
|
TFHE-rs v0.4.0: Signed Integers and Encrypted Conditionals
|
The Zama Team |
2023-10-17 |
827 |
--
|
|
[Video tutorial] Implement GPU Acceleration in FHE Using Concrete
|
Antoniu Pop |
2024-07-24 |
108 |
--
|
|
fhEVM v0.6: Enhanced Input Mechanism with Proof Capabilities, Expanded type, and Better …
|
Clément Danjou |
2025-01-14 |
378 |
--
|
|
[Video tutorial] Use the CMUX operator on Zama’s fhEVM
|
Louis Tremblay-Thibault |
2023-10-27 |
118 |
--
|
|
Zama product announcement - July 2022
|
The Zama Team |
2022-07-05 |
137 |
--
|
|
Introducing the fhEVM Coprocessor: Run FHE smart contracts on Ethereum, Base, and …
|
Rand Hindi |
2024-12-06 |
1,814 |
--
|
|
Announcing TFHE-rs v0.2.0
|
The Zama Team |
2023-04-13 |
772 |
--
|
|
Zama Bounty Program Season 8
|
The Zama Team |
2025-03-04 |
441 |
--
|
|
Zama Product Announcement - April 2023
|
The Zama Team |
2023-04-13 |
192 |
--
|
|
Winning the TikTok Hackathon using Zama's Concrete ML and Fully Homomorphic Encryption
|
Jeremiah Au, Nigel Lee, PJ Anthony, Vansh Nath |
2024-10-29 |
1,474 |
--
|
|
Concrete ML v1.8 : Towards Decentralized Private LLAMA Fine-Tuning
|
Andrei Stoian |
2025-01-14 |
449 |
--
|
|
[Video tutorial] Speed Up Neural Networks with Approximate Rounding Using Concrete
|
Rudy Sicard |
2024-05-16 |
89 |
--
|
|
[Video tutorial] How To Use Dynamic Table Look-ups Using Concrete
|
Umut Sahin |
2023-10-27 |
114 |
--
|
|
Launching the Zama Bounty Program with over €500,000 in prizes
|
The Zama Team |
2022-11-22 |
629 |
--
|
|
Build an End-to-End Encrypted 23andMe-like Genetic Testing Application using Concrete ML
|
Andrei Stoian |
2024-07-17 |
1,575 |
--
|
|
[Video tutorial] Use The TFHE-rs Interoperability Feature in Concrete
|
Ayoub Benaissa |
2024-10-24 |
97 |
--
|
|
Concrete v2.10: Introducing Rust Support and Improved TFHE-rs Interoperability
|
Quentin Bourgerie |
2025-04-10 |
845 |
--
|
|
Fully Homomorphic Encryption and Post-Quantum Cryptography
|
Nigel Smart |
2022-10-05 |
709 |
--
|
|
TFHE-rs v0.5: Detecting Overflows, Running on GPU and More
|
The Zama Team |
2024-01-19 |
1,028 |
--
|
|
Verifiable FHE Bootstrapping using SNARKs
|
Louis Tremblay Thibault and Michael Walter |
2024-05-05 |
1,293 |
--
|
|
Bootstrapping TFHE ciphertexts in less than one millisecond
|
Agnes Leroy |
2025-09-17 |
1,697 |
--
|
|
Zama Bounty Program Season 7
|
The Zama Team |
2024-12-18 |
415 |
--
|
|
Announcing Concrete ML v0.6
|
Benoit Chevallier-Mames |
2023-01-11 |
623 |
--
|
|
Decentralized Key Generation for Zama Mainnet Has Successfully Completed
|
Nigel Smart |
2025-12-18 |
821 |
--
|
|
Introducing Zama’s Threshold Key Management System (TKMS)
|
The Zama Team |
2025-04-17 |
943 |
--
|
|
Zama Product Releases - April 2025
|
The Zama Team |
2025-04-10 |
228 |
--
|
|
[Video tutorial] Secure Your DApps with Access Control List (ACL) in fhEVM
|
Joseph-Andre Turk |
2024-08-01 |
117 |
--
|
|
TFHE-rs v0.6: Zero-Knowledge Support and Signed Integer Operations on GPU
|
Jean-Baptiste Orfila, Arthur Meyre, Agnes Leroy |
2024-04-08 |
796 |
--
|
|
Implement a Fully Homomorphic Version of the AES-128 Cryptosystem using TFHE-rs
|
Nicolas Sarlin |
2025-04-30 |
972 |
--
|
|
[Video tutorial] Implement Signed Integers Using TFHE-rs
|
Thomas Montaigu |
2023-11-08 |
104 |
--
|
|
360 Privacy for Machine Learning
|
The Zama Team |
2022-12-21 |
1,377 |
--
|
|
Kinexys by J.P. Morgan Releases a Proof-of-concept Focused on the Financial Sector …
|
The Zama Team |
2024-11-08 |
544 |
--
|
|
TFHE-rs v0.8: Encrypted Arrays and Improved Multi-GPU Support
|
Jean-Baptiste Orfila, Arthur Meyre, Agnes Leroy |
2024-10-08 |
1,062 |
--
|
|
[Video tutorial] How To Get Started With Concrete - Zama's Fully Homomorphic …
|
Umut Sahin |
2023-07-28 |
103 |
--
|
|
Announcing the Zama Public Auction
|
Rand Hindi |
2025-12-01 |
1,576 |
--
|
|
Parameter Optimization & Larger Precision for (T)FHE
|
Loris Bergerat, Anas Boudi, Quentin Bourgerie, Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila & Samuel Tap |
2023-06-15 |
1,437 |
--
|
|
Zama Creator Program Season 4 is Live
|
The Zama Team |
2025-11-07 |
287 |
--
|
|
Concrete v2.9: Enhanced TFHE-rs Interoperability, Python 3.12 Support and Backend Updates
|
Quentin Bourgerie |
2025-01-14 |
428 |
--
|
|
Announcing Concrete Numpy v0.5
|
The Zama Team |
2022-04-21 |
706 |
--
|
|
The Encrypted Game of Life in Python Using Concrete
|
Benoit Chevallier-Mames |
2023-11-07 |
2,546 |
--
|
|
[Video tutorial] Compute the XOR Distance in FHE Using Concrete
|
Benoit Chevallier-Mames |
2024-05-28 |
88 |
--
|
|
Homomorphic Encryption and LLM : Is ChatGPT end to end encrypted ?
|
Rand Hindi |
2023-04-19 |
848 |
--
|
|
Announcing Concrete-core v1.0.0-gamma with GPU acceleration
|
The Zama Team |
2022-07-06 |
1,136 |
--
|
|
Liberating TFHE: Programmable bootstrapping with general quotient polynomials
|
Marc Joye and Michael Walter |
2022-11-07 |
259 |
--
|
|
TFHE-rs v1.3: Faster Division on CPU, Key Upgrader & Memory Tracking on …
|
Jean-Baptiste Orfila, Arthur Meyre, Agnes Leroy |
2025-07-16 |
1,063 |
--
|
|
Zama Product Announcement - April 2022
|
The Zama Team |
2022-04-21 |
157 |
--
|
|
Concrete v2.7: GPU Wheel, Extended Function Composition and Other Improvements
|
Quentin Bourgerie |
2024-07-05 |
740 |
--
|
|
Comparison of Concrete ML regressors
|
The Zama Team |
2023-06-13 |
2,170 |
--
|
|
Nigel Smart is joining Zama as Chief Academic Officer
|
Rand Hindi |
2022-04-06 |
433 |
--
|
|
FHE as a Puzzle Piece
|
Nigel Smart |
2023-01-05 |
2,426 |
--
|
|
Concrete v2.5: Multiple-Outputs and Iterative Functions, TFHE-rs Under the Hood, and New …
|
Quentin Bourgerie |
2024-01-19 |
867 |
--
|
|
The FHE.org conference 2022 (Zama-ers presentations)
|
Jérémy Zaccherini |
2022-06-15 |
370 |
--
|
|
[Video tutorial] How To Convert a scikit-learn Model Into Its Homomorphic Equivalent
|
Roman Bredehoft |
2023-06-08 |
107 |
--
|
|
Announcing Concrete Numpy v0.9
|
Umut Sahin |
2023-01-11 |
1,383 |
--
|
|
Zama Product Releases - January 2024
|
The Zama Team |
2024-01-22 |
249 |
--
|
|
The (r)Evolution of FHE
|
Jeremy Bradley |
2022-03-10 |
1,626 |
--
|
|
Making FHE Faster for ML: Beating our Previous Paper Benchmarks with Concrete …
|
Benoit Chevallier-Mames and Celia Kherfallah |
2024-07-23 |
1,454 |
--
|
|
Build an Encrypted Wordle Game Onchain using FHE and Zama's fhEVM
|
The Zama Team |
2024-02-29 |
1,268 |
--
|
|
[Video tutorial] Compress Ciphertexts After FHE Computation Using TFHE-rs
|
Arthur Meyre |
2024-07-24 |
102 |
--
|
|
[Video Tutorial] Improving Multiple-GPU Throughput Using TFHE-rs
|
Agnes Leroy |
2025-05-13 |
124 |
--
|
|
TFHE-rs v1.4: GPU Performance Breakthrough and More
|
The Zama Team |
2025-10-31 |
1,244 |
--
|
|
Zama Product Releases - October 2023
|
The Zama Team |
2023-10-18 |
257 |
--
|
|
How we monetize our open-source products at Zama
|
Rand Hindi |
2022-08-02 |
1,509 |
--
|
|
The Next Chapter for Stablecoins: Built-In Confidentiality using FHE
|
Jason Delabays |
2025-03-07 |
926 |
--
|
|
Announcing Concrete v1.0.0
|
Alexandre Quint |
2023-04-13 |
1,174 |
--
|
|
Concrete ML v1.1.0: Faster inference and a first demo of FHE LLMs
|
Andrei Stoian |
2023-07-25 |
403 |
--
|
|
How to Deploy a Machine Learning Model With Concrete ML
|
Luis Montero |
2023-05-30 |
1,041 |
--
|
|
[Video tutorial] Compile Composable Functions with Concrete
|
Alexandre Pere |
2024-02-22 |
89 |
--
|
|
Announcing Concrete v0.2
|
The Zama Team |
2022-10-18 |
525 |
--
|
|
Building an Onchain Confidential Single-Price Auction for Token Sales with Sealed Bids …
|
The Zama Team |
2025-03-18 |
1,157 |
--
|
|
Concrete ML v1.5: Encrypted DataFrames and Faster Neural Networks
|
Andrei Stoian |
2024-04-08 |
447 |
--
|
|
TFHE-rs v0.3.0: Faster Operations, Wider API, Shorter Keys
|
The Zama Team |
2023-07-25 |
1,071 |
--
|
|
TFHE Deep Dive - Part I - Ciphertext types
|
Ilaria Chillotti |
2022-05-04 |
2,763 |
--
|
|
Zama Product Releases - January 2025
|
The Zama Team |
2025-01-14 |
352 |
--
|
|
The Architecture of Concrete, Zama's Fully Homomorphic Encryption Compiler Leveraging MLIR
|
Quentin Bourgerie |
2023-10-05 |
1,690 |
--
|
|
Confidential DAO Voting Using Homomorphic Encryption
|
Clément Danjou |
2023-10-12 |
988 |
--
|
|
Announcing Concrete Core v1.0-beta
|
The Zama Team |
2022-04-21 |
644 |
--
|
|
[Video tutorial] Integrate Python FHE Modules in Rust Using Concrete
|
Alexandre Pere |
2025-05-14 |
97 |
--
|
|
[Video tutorial] Dive into Concrete - Zama's Fully Homomorphic Encryption Compiler
|
Ayoub Benaissa |
2023-10-04 |
103 |
--
|
|
Zama Bounty Program Season 3
|
The Zama Team |
2023-05-24 |
414 |
--
|
|
fhEVM v0.2.0: New Operators, Simpler Syntax and Optimized Performances
|
Levent Demir |
2023-10-17 |
746 |
--
|
|
Concrete v2.8: Interoperability with TFHE-rs and Automatic Module Tracing
|
Quentin Bourgerie |
2024-10-08 |
790 |
--
|
|
Quantization of Neural Networks for Fully Homomorphic Encryption
|
Jordan Frery |
2022-01-26 |
1,315 |
--
|
|
FHE State OS: Bringing Public Infrastructure Onchain While Protecting Citizens' Privacy
|
Jason Delabays |
2025-02-12 |
1,177 |
--
|
|
Scooby-Doo Where Are You?
|
Nigel Smart |
2022-09-07 |
348 |
--
|
|
Announcing Concrete ML v0.4
|
The Zama Team |
2022-10-18 |
449 |
--
|
|
Announcing Concrete ML v1.0.0
|
Benoit Chevallier-Mames |
2023-04-13 |
474 |
--
|
|
[Video tutorial] Using Asynchronous Decryption in Solidity Contracts with fhEVM
|
Joseph-Andre Turk |
2024-04-29 |
118 |
--
|
|
Bootstrapping for Dummies
|
Nigel Smart |
2022-11-16 |
1,408 |
--
|
|
[Video tutorial] Improve the Latency for Larger Neural Networks in Concrete ML
|
Jordan Frery |
2024-07-24 |
95 |
--
|
|
Programmable Privacy and Onchain Compliance using Homomorphic Encryption
|
Clément Danjou, Rand Hindi |
2023-11-23 |
2,647 |
--
|
|
Concrete v2.0.0: Improving performance and developer experience
|
Quentin Bourgerie |
2023-07-25 |
988 |
--
|
|
Zama Bounty Program Season 6
|
The Zama Team |
2024-06-05 |
476 |
--
|
|
Launching the Zama Developer Program to support developers interested in building the …
|
The Zama Team |
2025-09-11 |
690 |
--
|
|
Encrypted search using fully homomorphic encryption
|
Guest |
2022-02-25 |
3,887 |
--
|
|
Why Private Equity Needs Confidential Tokenization
|
Jason Delabays |
2025-04-09 |
418 |
--
|
|
Zama Product Releases - July 2025
|
The Zama Team |
2025-07-16 |
243 |
--
|
|
fhEVM v0.4: New Encrypted Types and Asynchronous Decryption
|
Clément Danjou |
2024-04-08 |
450 |
--
|
|
[Video tutorial] How to Write Confidential Smart Contracts Using Zama's fhEVM
|
Clément Danjou |
2023-10-30 |
120 |
--
|