mzameshina commited on
Commit
407a8d8
1 Parent(s): 302ef8d

Update app.py

Browse files
Files changed (1) hide show
  1. app.py +3 -2
app.py CHANGED
@@ -652,7 +652,7 @@ with demo:
652
 
653
  ########################## FHE processing Part ##########################
654
 
655
- """ gr.Markdown("<hr />")
656
  gr.Markdown("## Step 3: De-identify the document and the prompt using FHE")
657
  gr.Markdown(
658
  Once the client encrypts the document and the prompt locally, it will be sent to a remote
@@ -701,6 +701,7 @@ with demo:
701
  inputs=[original_sentences_box, query_box],
702
  outputs=[anonymized_doc_output, anonymized_query_output, identified_words_output_df],
703
  )
 
704
 
705
  ########################## Presidio ##########################
706
  gr.Markdown("<hr />")
@@ -709,7 +710,7 @@ with demo:
709
  This step will demonstrate de-identification using both FHE and Presidio methods.
710
  The same prompt will be used for both to allow for direct comparison.
711
  )
712
- """
713
  with gr.Row():
714
  with gr.Column(scale=1, min_width=6):
715
  run_fhe_btn = gr.Button("De-identify using FHE")
 
652
 
653
  ########################## FHE processing Part ##########################
654
 
655
+ gr.Markdown("<hr />")
656
  gr.Markdown("## Step 3: De-identify the document and the prompt using FHE")
657
  gr.Markdown(
658
  Once the client encrypts the document and the prompt locally, it will be sent to a remote
 
701
  inputs=[original_sentences_box, query_box],
702
  outputs=[anonymized_doc_output, anonymized_query_output, identified_words_output_df],
703
  )
704
+
705
 
706
  ########################## Presidio ##########################
707
  gr.Markdown("<hr />")
 
710
  This step will demonstrate de-identification using both FHE and Presidio methods.
711
  The same prompt will be used for both to allow for direct comparison.
712
  )
713
+
714
  with gr.Row():
715
  with gr.Column(scale=1, min_width=6):
716
  run_fhe_btn = gr.Button("De-identify using FHE")