diff --git a/tfhe/benches/integer/zk_pke.rs b/tfhe/benches/integer/zk_pke.rs index 9e725f81cd..8ea5f2634f 100644 --- a/tfhe/benches/integer/zk_pke.rs +++ b/tfhe/benches/integer/zk_pke.rs @@ -15,8 +15,8 @@ use tfhe::integer::parameters::{ use tfhe::integer::{ClientKey, CompactPrivateKey, CompactPublicKey, ServerKey}; use tfhe::keycache::NamedParam; use tfhe::shortint::parameters::classic::tuniform::p_fail_2_minus_64::ks_pbs::PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use tfhe::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use tfhe::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use tfhe::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use tfhe::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use tfhe::shortint::parameters::PBSParameters; use tfhe::zk::{CompactPkeCrs, ZkComputeLoad}; use utilities::{write_to_json, OperatorType}; diff --git a/tfhe/docs/guides/zk-pok.md b/tfhe/docs/guides/zk-pok.md index f4b49f14c4..5754ebbae4 100644 --- a/tfhe/docs/guides/zk-pok.md +++ b/tfhe/docs/guides/zk-pok.md @@ -87,9 +87,9 @@ pub fn main() -> Result<(), Box> { let params = tfhe::shortint::parameters::PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; // Indicate which parameters to use for the Compact Public Key encryption - let cpk_params = tfhe::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + let cpk_params = tfhe::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; // And parameters allowing to keyswitch/cast to the computation parameters. - let casting_params = tfhe::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + let casting_params = tfhe::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; // Enable the dedicated parameters on the config let config = tfhe::ConfigBuilder::with_custom_parameters(params) .use_dedicated_compact_public_key_parameters((cpk_params, casting_params)); diff --git a/tfhe/examples/utilities/generates_test_keys.rs b/tfhe/examples/utilities/generates_test_keys.rs index 4774628883..745dd8334a 100644 --- a/tfhe/examples/utilities/generates_test_keys.rs +++ b/tfhe/examples/utilities/generates_test_keys.rs @@ -10,9 +10,9 @@ use tfhe::shortint::parameters::coverage_parameters::{ COVERAGE_PARAM_MESSAGE_2_CARRY_3_KS_PBS, COVERAGE_PARAM_MESSAGE_5_CARRY_1_KS_PBS, COVERAGE_PARAM_MULTI_BIT_MESSAGE_2_CARRY_2_GROUP_2_KS_PBS, }; -use tfhe::shortint::parameters::key_switching::{ - ShortintKeySwitchingParameters, PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS, -}; +use tfhe::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS; +use tfhe::shortint::parameters::key_switching::ShortintKeySwitchingParameters; + use tfhe::shortint::parameters::{ ClassicPBSParameters, WopbsParameters, ALL_MULTI_BIT_PARAMETER_VEC, PARAM_MESSAGE_1_CARRY_1_KS_PBS, PARAM_MESSAGE_1_CARRY_2_KS_PBS, PARAM_MESSAGE_1_CARRY_3_KS_PBS, diff --git a/tfhe/examples/utilities/shortint_key_sizes.rs b/tfhe/examples/utilities/shortint_key_sizes.rs index ec7fc376e4..d7ee91a640 100644 --- a/tfhe/examples/utilities/shortint_key_sizes.rs +++ b/tfhe/examples/utilities/shortint_key_sizes.rs @@ -7,8 +7,8 @@ use std::io::Write; use std::path::Path; use tfhe::keycache::NamedParam; use tfhe::shortint::keycache::KEY_CACHE; -use tfhe::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use tfhe::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use tfhe::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use tfhe::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use tfhe::shortint::parameters::list_compression::COMP_PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use tfhe::shortint::parameters::{ PARAM_MESSAGE_1_CARRY_1_KS_PBS, PARAM_MESSAGE_2_CARRY_2_KS_PBS, diff --git a/tfhe/src/c_api/shortint/parameters.rs b/tfhe/src/c_api/shortint/parameters.rs index 463d7a4ad8..e33d88421c 100644 --- a/tfhe/src/c_api/shortint/parameters.rs +++ b/tfhe/src/c_api/shortint/parameters.rs @@ -3,8 +3,8 @@ pub use crate::core_crypto::commons::dispersion::StandardDev; pub use crate::core_crypto::commons::parameters::{ DecompositionBaseLog, DecompositionLevelCount, GlweDimension, LweDimension, PolynomialSize, }; -pub use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -pub use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +pub use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +pub use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; pub use crate::shortint::parameters::*; use std::os::raw::c_int; diff --git a/tfhe/src/high_level_api/compact_list.rs b/tfhe/src/high_level_api/compact_list.rs index b6bb37a72e..d4d6fdd87d 100644 --- a/tfhe/src/high_level_api/compact_list.rs +++ b/tfhe/src/high_level_api/compact_list.rs @@ -541,8 +541,8 @@ mod tests { #[cfg(feature = "zk-pok")] #[test] fn test_proven_compact_list_with_casting() { - use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; - use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use crate::shortint::parameters::PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; let config = crate::ConfigBuilder::with_custom_parameters( diff --git a/tfhe/src/high_level_api/integers/unsigned/tests/cpu.rs b/tfhe/src/high_level_api/integers/unsigned/tests/cpu.rs index 0ab1f4be45..0828678991 100644 --- a/tfhe/src/high_level_api/integers/unsigned/tests/cpu.rs +++ b/tfhe/src/high_level_api/integers/unsigned/tests/cpu.rs @@ -4,8 +4,8 @@ use crate::high_level_api::{generate_keys, set_server_key, ConfigBuilder, FheUin use crate::integer::U256; use crate::safe_deserialization::safe_deserialize_conformant; use crate::shortint::parameters::classic::compact_pk::*; -use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use crate::shortint::parameters::*; use crate::{ ClientKey, CompactCiphertextList, CompactCiphertextListConformanceParams, CompactPublicKey, diff --git a/tfhe/src/high_level_api/tests/tags_on_entities.rs b/tfhe/src/high_level_api/tests/tags_on_entities.rs index 0945164312..3075f18f98 100644 --- a/tfhe/src/high_level_api/tests/tags_on_entities.rs +++ b/tfhe/src/high_level_api/tests/tags_on_entities.rs @@ -1,6 +1,6 @@ use crate::prelude::*; -use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use crate::shortint::parameters::*; use crate::shortint::ClassicPBSParameters; use crate::{ diff --git a/tfhe/src/integer/ciphertext/compact_list.rs b/tfhe/src/integer/ciphertext/compact_list.rs index 7c153338ac..63522fc8e0 100644 --- a/tfhe/src/integer/ciphertext/compact_list.rs +++ b/tfhe/src/integer/ciphertext/compact_list.rs @@ -668,8 +668,8 @@ mod tests { ClientKey, CompactPrivateKey, CompactPublicKey, RadixCiphertext, ServerKey, }; use crate::shortint::parameters::classic::tuniform::p_fail_2_minus_64::ks_pbs::PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; - use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; - use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; + use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use crate::zk::{CompactPkeCrs, ZkComputeLoad}; use rand::random; diff --git a/tfhe/src/integer/key_switching_key/test.rs b/tfhe/src/integer/key_switching_key/test.rs index 863cacc8c9..fbc0d00357 100644 --- a/tfhe/src/integer/key_switching_key/test.rs +++ b/tfhe/src/integer/key_switching_key/test.rs @@ -7,8 +7,8 @@ use crate::integer::{ ClientKey, CompactPrivateKey, CompactPublicKey, CrtClientKey, IntegerCiphertext, IntegerKeyKind, RadixCiphertext, RadixClientKey, ServerKey, }; -use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use crate::shortint::parameters::key_switching::{ +use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::{ PARAM_KEYSWITCH_PKE_TO_BIG_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64, PARAM_KEYSWITCH_PKE_TO_SMALL_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64, }; diff --git a/tfhe/src/js_on_wasm_api/shortint.rs b/tfhe/src/js_on_wasm_api/shortint.rs index df52c5c7ff..44b29aee1b 100644 --- a/tfhe/src/js_on_wasm_api/shortint.rs +++ b/tfhe/src/js_on_wasm_api/shortint.rs @@ -2,8 +2,8 @@ use crate::core_crypto::commons::generators::DeterministicSeeder; use crate::core_crypto::commons::math::random::Seed; use crate::core_crypto::prelude::ActivatedRandomGenerator; use crate::shortint::parameters::classic::compact_pk::*; -use crate::shortint::parameters::compact_public_key_only::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; -use crate::shortint::parameters::key_switching::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::compact_public_key_only::p_fail_2_minus_64::ks_pbs::PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; +use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; use crate::shortint::parameters::*; use std::panic::set_hook; use wasm_bindgen::prelude::*; diff --git a/tfhe/src/shortint/keycache.rs b/tfhe/src/shortint/keycache.rs index 21b0516538..5a58a82774 100644 --- a/tfhe/src/shortint/keycache.rs +++ b/tfhe/src/shortint/keycache.rs @@ -4,6 +4,7 @@ use crate::shortint::parameters::classic::compact_pk::*; use crate::shortint::parameters::classic::tuniform::p_fail_2_minus_64::ks_pbs::PARAM_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64; #[cfg(tarpaulin)] use crate::shortint::parameters::coverage_parameters::*; +use crate::shortint::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS; use crate::shortint::parameters::key_switching::*; use crate::shortint::parameters::multi_bit::*; use crate::shortint::parameters::parameters_wopbs::*; diff --git a/tfhe/src/shortint/parameters/compact_public_key_only.rs b/tfhe/src/shortint/parameters/compact_public_key_only/mod.rs similarity index 90% rename from tfhe/src/shortint/parameters/compact_public_key_only.rs rename to tfhe/src/shortint/parameters/compact_public_key_only/mod.rs index 1dbc48130b..8cc1f2917d 100644 --- a/tfhe/src/shortint/parameters/compact_public_key_only.rs +++ b/tfhe/src/shortint/parameters/compact_public_key_only/mod.rs @@ -1,3 +1,5 @@ +pub mod p_fail_2_minus_64; + use super::{CiphertextModulus, PBSOrder}; use crate::core_crypto::commons::parameters::{DynamicDistribution, LweDimension}; use crate::shortint::backward_compatibility::parameters::compact_public_key_only::{ @@ -149,14 +151,3 @@ impl TryFrom for CompactPublicKeyEncryptionParameters { params.try_into() } } - -pub const PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64: CompactPublicKeyEncryptionParameters = - CompactPublicKeyEncryptionParameters { - encryption_lwe_dimension: LweDimension(1024), - encryption_noise_distribution: DynamicDistribution::new_t_uniform(42), - message_modulus: MessageModulus(4), - carry_modulus: CarryModulus(4), - ciphertext_modulus: CiphertextModulus::new_native(), - expansion_kind: CompactCiphertextListExpansionKind::RequiresCasting, - } - .validate(); diff --git a/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/ks_pbs.rs b/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/ks_pbs.rs new file mode 100644 index 0000000000..02783d7a17 --- /dev/null +++ b/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/ks_pbs.rs @@ -0,0 +1,18 @@ +use crate::core_crypto::commons::parameters::{ + CiphertextModulus, DynamicDistribution, LweDimension, +}; +use crate::shortint::parameters::{ + CarryModulus, CompactCiphertextListExpansionKind, CompactPublicKeyEncryptionParameters, + MessageModulus, +}; + +pub const PARAM_PKE_MESSAGE_2_CARRY_2_KS_PBS_TUNIFORM_2M64: CompactPublicKeyEncryptionParameters = + CompactPublicKeyEncryptionParameters { + encryption_lwe_dimension: LweDimension(1024), + encryption_noise_distribution: DynamicDistribution::new_t_uniform(42), + message_modulus: MessageModulus(4), + carry_modulus: CarryModulus(4), + ciphertext_modulus: CiphertextModulus::new_native(), + expansion_kind: CompactCiphertextListExpansionKind::RequiresCasting, + } + .validate(); diff --git a/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/mod.rs b/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/mod.rs new file mode 100644 index 0000000000..cf32dbe64e --- /dev/null +++ b/tfhe/src/shortint/parameters/compact_public_key_only/p_fail_2_minus_64/mod.rs @@ -0,0 +1 @@ +pub mod ks_pbs; diff --git a/tfhe/src/shortint/parameters/key_switching/mod.rs b/tfhe/src/shortint/parameters/key_switching/mod.rs new file mode 100644 index 0000000000..670813adfe --- /dev/null +++ b/tfhe/src/shortint/parameters/key_switching/mod.rs @@ -0,0 +1,39 @@ +pub mod p_fail_2_minus_64; + +use crate::shortint::backward_compatibility::parameters::key_switching::ShortintKeySwitchingParametersVersions; +use crate::shortint::parameters::{ + DecompositionBaseLog, DecompositionLevelCount, EncryptionKeyChoice, +}; +use serde::{Deserialize, Serialize}; +use tfhe_versionable::Versionize; + +/// A set of cryptographic parameters for homomorphic Shortint key switching. +#[derive(Copy, Clone, Debug, PartialEq, Eq, Serialize, Deserialize, Versionize)] +#[versionize(ShortintKeySwitchingParametersVersions)] +pub struct ShortintKeySwitchingParameters { + pub ks_base_log: DecompositionBaseLog, + pub ks_level: DecompositionLevelCount, + pub destination_key: EncryptionKeyChoice, +} + +impl ShortintKeySwitchingParameters { + /// Constructs a new set of parameters for shortint key switching. + /// + /// # Warning + /// + /// Failing to fix the parameters properly would yield incorrect and insecure computation. + /// Unless you are a cryptographer who really knows the impact of each of those parameters, you + /// __must__ stick with the provided parameters (if any), which both offer correct results with + /// 128 bits of security. + pub fn new( + ks_base_log: DecompositionBaseLog, + ks_level: DecompositionLevelCount, + destination_key: EncryptionKeyChoice, + ) -> Self { + Self { + ks_base_log, + ks_level, + destination_key, + } + } +} diff --git a/tfhe/src/shortint/parameters/key_switching.rs b/tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/ks_pbs.rs similarity index 59% rename from tfhe/src/shortint/parameters/key_switching.rs rename to tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/ks_pbs.rs index 0a55449453..09dfe56959 100644 --- a/tfhe/src/shortint/parameters/key_switching.rs +++ b/tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/ks_pbs.rs @@ -1,41 +1,7 @@ -use crate::shortint::backward_compatibility::parameters::key_switching::ShortintKeySwitchingParametersVersions; use crate::shortint::parameters::{ DecompositionBaseLog, DecompositionLevelCount, EncryptionKeyChoice, + ShortintKeySwitchingParameters, }; -use serde::{Deserialize, Serialize}; -use tfhe_versionable::Versionize; - -/// A set of cryptographic parameters for homomorphic Shortint key switching. -#[derive(Copy, Clone, Debug, PartialEq, Eq, Serialize, Deserialize, Versionize)] -#[versionize(ShortintKeySwitchingParametersVersions)] -pub struct ShortintKeySwitchingParameters { - pub ks_base_log: DecompositionBaseLog, - pub ks_level: DecompositionLevelCount, - pub destination_key: EncryptionKeyChoice, -} - -impl ShortintKeySwitchingParameters { - /// Constructs a new set of parameters for shortint key switching. - /// - /// # Warning - /// - /// Failing to fix the parameters properly would yield incorrect and insecure computation. - /// Unless you are a cryptographer who really knows the impact of each of those parameters, you - /// __must__ stick with the provided parameters (if any), which both offer correct results with - /// 128 bits of security. - pub fn new( - ks_base_log: DecompositionBaseLog, - ks_level: DecompositionLevelCount, - destination_key: EncryptionKeyChoice, - ) -> Self { - Self { - ks_base_log, - ks_level, - destination_key, - } - } -} - pub const PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS: ShortintKeySwitchingParameters = ShortintKeySwitchingParameters { ks_level: DecompositionLevelCount(15), diff --git a/tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/mod.rs b/tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/mod.rs new file mode 100644 index 0000000000..cf32dbe64e --- /dev/null +++ b/tfhe/src/shortint/parameters/key_switching/p_fail_2_minus_64/mod.rs @@ -0,0 +1 @@ +pub mod ks_pbs; diff --git a/tfhe/src/shortint/prelude.rs b/tfhe/src/shortint/prelude.rs index 1d14c436e4..98e70a12a3 100644 --- a/tfhe/src/shortint/prelude.rs +++ b/tfhe/src/shortint/prelude.rs @@ -7,7 +7,7 @@ pub use super::ciphertext::{Ciphertext, CompressedCiphertext, PBSOrder}; pub use super::client_key::ClientKey; pub use super::gen_keys; pub use super::key_switching_key::KeySwitchingKey; -pub use super::parameters::key_switching::PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS; +pub use super::parameters::key_switching::p_fail_2_minus_64::ks_pbs::PARAM_KEYSWITCH_1_1_KS_PBS_TO_2_2_KS_PBS; pub use super::parameters::{ CarryModulus, CiphertextModulus, ClassicPBSParameters, DecompositionBaseLog, DecompositionLevelCount, EncryptionKeyChoice, GlweDimension, LweDimension, MaxNoiseLevel,