default search action
Craig Gentry
Person information
- affiliation: IBM Thomas J. Watson Research Center, Yorktown Heights, NY, USA
- award (2010): Grace Murray Hopper Award
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2009
- [b1]Craig Gentry:
A fully homomorphic encryption scheme. Stanford University, USA, 2009
Journal Articles
- 2019
- [j12]Adi Akavia, Craig Gentry, Shai Halevi, Max Leibovich:
Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free. Proc. Priv. Enhancing Technol. 2019(3): 87-107 (2019) - 2017
- [j11]Sanjam Garg, Craig Gentry, Shai Halevi, Daniel Wichs:
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input. Algorithmica 79(4): 1353-1373 (2017) - 2016
- [j10]Bryan Parno, Jon Howell, Craig Gentry, Mariana Raykova:
Pinocchio: nearly practical verifiable computation. Commun. ACM 59(2): 103-112 (2016) - [j9]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Hiding secrets in software: a cryptographic approach to program obfuscation. Commun. ACM 59(5): 113-120 (2016) - [j8]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. SIAM J. Comput. 45(3): 882-929 (2016) - 2015
- [j7]Craig Gentry, Jens Groth, Yuval Ishai, Chris Peikert, Amit Sahai, Adam D. Smith:
Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs. J. Cryptol. 28(4): 820-843 (2015) - 2014
- [j6]Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan:
(Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory 6(3): 13:1-13:36 (2014) - 2013
- [j5]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Field switching in BGV-style homomorphic encryption. J. Comput. Secur. 21(5): 663-684 (2013) - 2010
- [j4]Craig Gentry:
Computing arbitrary functions of encrypted data. Commun. ACM 53(3): 97-105 (2010) - 2008
- [j3]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
New Multiparty Signature Schemes for Network Routing Applications. ACM Trans. Inf. Syst. Secur. 12(1): 3:1-3:39 (2008) - 2005
- [j2]Craig Gentry, Alejandro Hevia, Ravi Jain, Toshiro Kawahara, Zulfikar Ramzan:
End-to-end security in the presence of intelligent data adapting proxies: the case of authenticating transcoded streaming media. IEEE J. Sel. Areas Commun. 23(2): 464-473 (2005) - 2004
- [j1]Craig Gentry, Zulfikar Ramzan:
Provable Cryptographic Security and its Applications to Mobile Wireless Computing. Wirel. Pers. Commun. 29(3-4): 191-203 (2004)
Conference and Workshop Papers
- 2024
- [c81]Catherine K. Craven, Raudel Bobadilla, Edward Yao, Caleb Castillo, Julio Cerroblanco, Bertha E. Flores, Mamta Jain, Alex Radunsky, Mikulas Plesak, Craig Gentry, Riddhiman Das, Gharib Gharibi:
STOP-HCV-HCC Program: Privacy-Preserving Innovation for Remote Data Access Analytics at Federally Qualified Health Centers in South Texas. MIE 2024: 1716-1717 - 2022
- [c80]Craig Gentry, Shai Halevi, Vadim Lyubashevsky:
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties. EUROCRYPT (1) 2022: 458-487 - [c79]Adi Akavia, Craig Gentry, Shai Halevi, Margarita Vald:
Achievable CCA2 Relaxation for Homomorphic Encryption. TCC (2) 2022: 70-99 - 2021
- [c78]Craig Gentry, Shai Halevi, Hugo Krawczyk, Bernardo Magri, Jesper Buus Nielsen, Tal Rabin, Sophia Yakoubov:
YOSO: You Only Speak Once - Secure MPC with Stateless Ephemeral Roles. CRYPTO (2) 2021: 64-93 - [c77]Craig Gentry, Shai Halevi, Bernardo Magri, Jesper Buus Nielsen, Sophia Yakoubov:
Random-Index PIR and Applications. TCC (3) 2021: 32-61 - 2020
- [c76]Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leonid Reyzin:
Can a Public Blockchain Keep a Secret? TCC (1) 2020: 260-290 - 2019
- [c75]Nicholas Genise, Craig Gentry, Shai Halevi, Baiyu Li, Daniele Micciancio:
Homomorphic Encryption for Finite Automata. ASIACRYPT (2) 2019: 473-502 - [c74]Craig Gentry, Shai Halevi:
Compressible FHE with Applications to PIR. TCC (2) 2019: 438-464 - 2018
- [c73]Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, Victor Shoup:
Doing Real Work with FHE: The Case of Logistic Regression. WAHC@CCS 2018: 1-12 - [c72]Craig Gentry, Adam O'Neill, Leonid Reyzin:
A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures. Public Key Cryptography (2) 2018: 34-57 - 2017
- [c71]Yilei Chen, Craig Gentry, Shai Halevi:
Cryptanalyses of Candidate Branching Program Obfuscators. EUROCRYPT (3) 2017: 278-307 - 2016
- [c70]Sanjam Garg, Craig Gentry, Shai Halevi, Mark Zhandry:
Functional Encryption Without Obfuscation. TCC (A2) 2016: 480-511 - 2015
- [c69]Craig Gentry, Shai Halevi, Charanjit S. Jutla, Mariana Raykova:
Private Database Access with HE-over-ORAM Architecture. ACNS 2015: 172-191 - [c68]Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, Mehdi Tibouchi:
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations. CRYPTO (1) 2015: 247-266 - [c67]Craig Gentry, Allison Bishop Lewko, Amit Sahai, Brent Waters:
Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption. FOCS 2015: 151-170 - [c66]Craig Gentry, Sergey Gorbunov, Shai Halevi:
Graph-Induced Multilinear Maps from Lattices. TCC (2) 2015: 498-527 - 2014
- [c65]Craig Gentry:
Noncommutative Determinant is Hard: A Simple Proof Using an Extension of Barrington's Theorem. CCC 2014: 181-187 - [c64]Craig Gentry, Allison B. Lewko, Brent Waters:
Witness Encryption from Instance Independent Assumptions. CRYPTO (1) 2014: 426-443 - [c63]Sanjam Garg, Craig Gentry, Shai Halevi, Daniel Wichs:
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input. CRYPTO (1) 2014: 518-535 - [c62]Craig Gentry, Shai Halevi, Steve Lu, Rafail Ostrovsky, Mariana Raykova, Daniel Wichs:
Garbled RAM Revisited. EUROCRYPT 2014: 405-422 - [c61]Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, Dhinakaran Vinayagamurthy:
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits. EUROCRYPT 2014: 533-556 - [c60]Craig Gentry, Shai Halevi, Mariana Raykova, Daniel Wichs:
Outsourcing Private RAM Computation. FOCS 2014: 404-413 - [c59]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova:
Two-Round Secure MPC from Indistinguishability Obfuscation. TCC 2014: 74-94 - 2013
- [c58]Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu:
Private Database Queries Using Somewhat Homomorphic Encryption. ACNS 2013: 102-118 - [c57]Shweta Agrawal, Craig Gentry, Shai Halevi, Amit Sahai:
Discrete Gaussian Leftover Hash Lemma over Infinite Domains. ASIACRYPT (1) 2013: 97-116 - [c56]Craig Gentry, Amit Sahai, Brent Waters:
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. CRYPTO (1) 2013: 75-92 - [c55]Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. CRYPTO (2) 2013: 479-499 - [c54]Sanjam Garg, Craig Gentry, Shai Halevi:
Candidate Multilinear Maps from Ideal Lattices. EUROCRYPT 2013: 1-17 - [c53]Rosario Gennaro, Craig Gentry, Bryan Parno, Mariana Raykova:
Quadratic Span Programs and Succinct NIZKs without PCPs. EUROCRYPT 2013: 626-645 - [c52]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. FOCS 2013: 40-49 - [c51]Craig Gentry, Kenny A. Goldman, Shai Halevi, Charanjit S. Jutla, Mariana Raykova, Daniel Wichs:
Optimizing ORAM and Using It Efficiently for Secure Computation. Privacy Enhancing Technologies 2013: 1-18 - [c50]Zvika Brakerski, Craig Gentry, Shai Halevi:
Packed Ciphertexts in LWE-Based Homomorphic Encryption. Public Key Cryptography 2013: 1-13 - [c49]Bryan Parno, Jon Howell, Craig Gentry, Mariana Raykova:
Pinocchio: Nearly Practical Verifiable Computation. IEEE Symposium on Security and Privacy 2013: 238-252 - [c48]Sanjam Garg, Craig Gentry, Amit Sahai, Brent Waters:
Witness encryption and its applications. STOC 2013: 467-476 - [c47]Craig Gentry:
Encrypted Messages from the Heights of Cryptomania. TCC 2013: 120-121 - 2012
- [c46]Craig Gentry, Shai Halevi, Nigel P. Smart:
Homomorphic Evaluation of the AES Circuit. CRYPTO 2012: 850-867 - [c45]Craig Gentry, Shai Halevi, Nigel P. Smart:
Fully Homomorphic Encryption with Polylog Overhead. EUROCRYPT 2012: 465-482 - [c44]Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan:
(Leveled) fully homomorphic encryption without bootstrapping. ITCS 2012: 309-325 - [c43]Craig Gentry, Shai Halevi, Nigel P. Smart:
Better Bootstrapping in Fully Homomorphic Encryption. Public Key Cryptography 2012: 1-16 - [c42]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Ring Switching in BGV-Style Homomorphic Encryption. SCN 2012: 19-37 - 2011
- [c41]Craig Gentry, Shai Halevi:
Implementing Gentry's Fully-Homomorphic Encryption Scheme. EUROCRYPT 2011: 129-148 - [c40]Craig Gentry, Shai Halevi:
Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. FOCS 2011: 107-109 - [c39]Craig Gentry, Daniel Wichs:
Separating succinct non-interactive arguments from all falsifiable assumptions. STOC 2011: 99-108 - 2010
- [c38]Craig Gentry:
Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. CRYPTO 2010: 116-137 - [c37]Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits. CRYPTO 2010: 155-172 - [c36]Rosario Gennaro, Craig Gentry, Bryan Parno:
Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. CRYPTO 2010: 465-482 - [c35]Marten van Dijk, Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
Fully Homomorphic Encryption over the Integers. EUROCRYPT 2010: 24-43 - [c34]Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
A Simple BGN-Type Cryptosystem from LWE. EUROCRYPT 2010: 506-522 - 2009
- [c33]Craig Gentry:
Computing on Encrypted Data. CANS 2009: 477 - [c32]Martin R. Albrecht, Craig Gentry, Shai Halevi, Jonathan Katz:
Attacking cryptographic schemes based on "perturbation polynomials". CCS 2009: 1-10 - [c31]Craig Gentry, Brent Waters:
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). EUROCRYPT 2009: 171-188 - [c30]Craig Gentry:
Fully homomorphic encryption using ideal lattices. STOC 2009: 169-178 - [c29]Craig Gentry, Shai Halevi:
Hierarchical Identity Based Encryption with Polynomially Many Levels. TCC 2009: 437-456 - 2008
- [c28]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for hard lattices and new cryptographic constructions. STOC 2008: 197-206 - 2007
- [c27]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. CCS 2007: 276-285 - [c26]Dan Boneh, Craig Gentry, Michael Hamburg:
Space-Efficient Identity Based Encryption Without Pairings. FOCS 2007: 647-657 - 2006
- [c25]Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan:
A Method for Making Password-Based Key Exchange Resilient to Server Compromise. CRYPTO 2006: 142-159 - [c24]Craig Gentry:
Practical Identity-Based Encryption Without Random Oracles. EUROCRYPT 2006: 445-464 - [c23]Craig Gentry, Zulfikar Ramzan, David P. Woodruff:
Explicit Exclusive Set Systems with Applications to Broadcast Encryption. FOCS 2006: 27-38 - [c22]James Kempf, Jonathan Wood, Zulfikar Ramzan, Craig Gentry:
IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures. IWSEC 2006: 196-211 - [c21]Craig Gentry, Zulfikar Ramzan:
Identity-Based Aggregate Signatures. Public Key Cryptography 2006: 257-273 - [c20]Craig Gentry, Zulfikar Ramzan, Stuart G. Stubblebine:
Secure Distributed Human Computation. Security Protocols Workshop 2006: 177-180 - [c19]Craig Gentry:
Secure Distributed Human Computation. Security Protocols Workshop 2006: 181-189 - 2005
- [c18]Craig Gentry, David Molnar, Zulfikar Ramzan:
Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs. ASIACRYPT 2005: 662-681 - [c17]Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan:
Password authenticated key exchange using hidden smooth subgroups. CCS 2005: 299-309 - [c16]Dan Boneh, Craig Gentry, Brent Waters:
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. CRYPTO 2005: 258-275 - [c15]Craig Gentry, Zulfikar Ramzan, Stuart G. Stubblebine:
Secure Distributed Human Computation. Financial Cryptography 2005: 328-332 - [c14]Craig Gentry, Zulfikar Ramzan:
Single-Database Private Information Retrieval with Constant Communication Rate. ICALP 2005: 803-815 - [c13]Craig Gentry, Zulfikar Ramzan, Stuart G. Stubblebine:
Secure distributed human computation. EC 2005: 155-164 - 2004
- [c12]Craig Gentry, Zulfikar Ramzan:
Eliminating Random Permutation Oracles in the Even-Mansour Cipher. ASIACRYPT 2004: 32-47 - [c11]Takashi Suzuki, Zulfikar Ramzan, Hiroshi Fujimoto, Craig Gentry, Takehiro Nakayama, Ravi Jain:
A System for End-to-End Authentication of Adaptive Multimedia Content. Communications and Multimedia Security 2004: 237-249 - [c10]Craig Gentry:
How to Compress Rabin Ciphertexts and Signatures (and More). CRYPTO 2004: 179-200 - [c9]Craig Gentry, Zulfikar Ramzan:
Microcredits for Verifiable Foreign Service Provider Metering. Financial Cryptography 2004: 9-23 - [c8]Craig Gentry, Zulfikar Ramzan:
RSA Accumulator Based Broadcast Encryption. ISC 2004: 73-86 - [c7]Farid F. Elwailly, Craig Gentry, Zulfikar Ramzan:
QuasiModo: Efficient Certificate Validation and Revocation. Public Key Cryptography 2004: 375-388 - 2003
- [c6]Craig Gentry:
Certificate-Based Encryption and the Certificate Revocation Problem. EUROCRYPT 2003: 272-293 - [c5]Dan Boneh, Craig Gentry, Ben Lynn, Hovav Shacham:
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. EUROCRYPT 2003: 416-432 - 2002
- [c4]Craig Gentry, Alice Silverberg:
Hierarchical ID-Based Cryptography. ASIACRYPT 2002: 548-566 - [c3]Craig Gentry, Michael Szydlo:
Cryptanalysis of the Revised NTRU Signature Scheme. EUROCRYPT 2002: 299-320 - 2001
- [c2]Craig Gentry, Jakob Jonsson, Jacques Stern, Michael Szydlo:
Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001. ASIACRYPT 2001: 1-20 - [c1]Craig Gentry:
Key Recovery and Message Attacks on NTRU-Composite. EUROCRYPT 2001: 182-194
Parts in Books or Collections
- 2010
- [p1]Craig Gentry:
The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance. The LLL Algorithm 2010: 391-426
Informal and Other Publications
- 2022
- [i66]Adi Akavia, Craig Gentry, Shai Halevi, Margarita Vald:
Achievable CCA2 Relaxation for Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 282 (2022) - 2021
- [i65]Craig Gentry, Shai Halevi, Hugo Krawczyk, Bernardo Magri, Jesper Buus Nielsen, Tal Rabin, Sophia Yakoubov:
YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles. IACR Cryptol. ePrint Arch. 2021: 210 (2021) - [i64]Craig Gentry, Shai Halevi, Vadim Lyubashevsky:
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties. IACR Cryptol. ePrint Arch. 2021: 1397 (2021) - 2020
- [i63]Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leonid Reyzin:
Can a Blockchain Keep a Secret? IACR Cryptol. ePrint Arch. 2020: 464 (2020) - [i62]Craig Gentry, Shai Halevi, Bernardo Magri, Jesper Buus Nielsen, Sophia Yakoubov:
Random-index PIR with Applications to Large-Scale Secure MPC. IACR Cryptol. ePrint Arch. 2020: 1248 (2020) - 2019
- [i61]Nicholas Genise, Craig Gentry, Shai Halevi, Baiyu Li, Daniele Micciancio:
Homomorphic Encryption for Finite Automata. IACR Cryptol. ePrint Arch. 2019: 176 (2019) - [i60]Craig Gentry, Shai Halevi:
Compressible FHE with Applications to PIR. IACR Cryptol. ePrint Arch. 2019: 733 (2019) - 2018
- [i59]Craig Gentry, Charanjit S. Jutla:
Obfuscation using Tensor Products. Electron. Colloquium Comput. Complex. TR18 (2018) - [i58]Craig Gentry, Adam O'Neill, Leonid Reyzin:
A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures. IACR Cryptol. ePrint Arch. 2018: 70 (2018) - [i57]Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, Victor Shoup:
Doing Real Work with FHE: The Case of Logistic Regression. IACR Cryptol. ePrint Arch. 2018: 202 (2018) - [i56]Craig Gentry, Charanjit S. Jutla:
Obfuscation Using Tensor Products. IACR Cryptol. ePrint Arch. 2018: 756 (2018) - [i55]Adi Akavia, Craig Gentry, Shai Halevi, Max Leibovich:
Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free. IACR Cryptol. ePrint Arch. 2018: 1235 (2018) - 2016
- [i54]Yilei Chen, Craig Gentry, Shai Halevi:
Cryptanalyses of Candidate Branching Program Obfuscators. IACR Cryptol. ePrint Arch. 2016: 998 (2016) - 2015
- [i53]Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, Mehdi Tibouchi:
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations. IACR Cryptol. ePrint Arch. 2015: 596 (2015) - [i52]Zvika Brakerski, Craig Gentry, Shai Halevi, Tancrède Lepoint, Amit Sahai, Mehdi Tibouchi:
Cryptanalysis of the Quadratic Zero-Testing of GGH. IACR Cryptol. ePrint Arch. 2015: 845 (2015) - 2014
- [i51]Craig Gentry:
Noncommutative Determinant is Hard: A Simple Proof Using an Extension of Barrington's Theorem. Electron. Colloquium Comput. Complex. TR14 (2014) - [i50]Craig Gentry:
Computing on the edge of chaos: Structure and randomness in encrypted computation. Electron. Colloquium Comput. Complex. TR14 (2014) - [i49]Craig Gentry, Shai Halevi, Mariana Raykova, Daniel Wichs:
Garbled RAM Revisited, Part I. IACR Cryptol. ePrint Arch. 2014: 82 (2014) - [i48]Craig Gentry, Shai Halevi, Mariana Raykova, Daniel Wichs:
Outsourcing Private RAM Computation. IACR Cryptol. ePrint Arch. 2014: 148 (2014) - [i47]Craig Gentry, Allison Bishop Lewko, Brent Waters:
Witness Encryption from Instance Independent Assumptions. IACR Cryptol. ePrint Arch. 2014: 273 (2014) - [i46]Craig Gentry, Allison B. Lewko, Amit Sahai, Brent Waters:
Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption. IACR Cryptol. ePrint Arch. 2014: 309 (2014) - [i45]Craig Gentry, Shai Halevi, Charanjit S. Jutla, Mariana Raykova:
Private Database Access With HE-over-ORAM Architecture. IACR Cryptol. ePrint Arch. 2014: 345 (2014) - [i44]Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, Dhinakaran Vinayagamurthy:
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits. IACR Cryptol. ePrint Arch. 2014: 356 (2014) - [i43]Craig Gentry:
Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation. IACR Cryptol. ePrint Arch. 2014: 610 (2014) - [i42]Sanjam Garg, Craig Gentry, Shai Halevi, Mark Zhandry:
Fully Secure Attribute Based Encryption from Multilinear Maps. IACR Cryptol. ePrint Arch. 2014: 622 (2014) - [i41]Craig Gentry, Sergey Gorbunov, Shai Halevi:
Graph-Induced Multilinear Maps from Lattices. IACR Cryptol. ePrint Arch. 2014: 645 (2014) - [i40]Sanjam Garg, Craig Gentry, Shai Halevi, Mark Zhandry:
Fully Secure Functional Encryption without Obfuscation. IACR Cryptol. ePrint Arch. 2014: 666 (2014) - [i39]Craig Gentry, Shai Halevi, Hemanta K. Maji, Amit Sahai:
Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero. IACR Cryptol. ePrint Arch. 2014: 929 (2014) - 2013
- [i38]Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. IACR Cryptol. ePrint Arch. 2013: 128 (2013) - [i37]Craig Gentry, Kenny A. Goldman, Shai Halevi, Charanjit S. Jutla, Mariana Raykova, Daniel Wichs:
Optimizing ORAM and Using it Efficiently for Secure Computation. IACR Cryptol. ePrint Arch. 2013: 239 (2013) - [i36]Sanjam Garg, Craig Gentry, Amit Sahai, Brent Waters:
Witness Encryption and its Applications. IACR Cryptol. ePrint Arch. 2013: 258 (2013) - [i35]Bryan Parno, Craig Gentry, Jon Howell, Mariana Raykova:
Pinocchio: Nearly Practical Verifiable Computation. IACR Cryptol. ePrint Arch. 2013: 279 (2013) - [i34]Craig Gentry, Amit Sahai, Brent Waters:
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. IACR Cryptol. ePrint Arch. 2013: 340 (2013) - [i33]Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu:
Private Database Queries Using Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2013: 422 (2013) - [i32]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits. IACR Cryptol. ePrint Arch. 2013: 451 (2013) - [i31]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova:
Two-round secure MPC from Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2013: 601 (2013) - [i30]Craig Gentry, Sergey Gorbunov, Shai Halevi, Vinod Vaikuntanathan, Dhinakaran Vinayagamurthy:
How to Compress (Reusable) Garbled Circuits. IACR Cryptol. ePrint Arch. 2013: 687 (2013) - [i29]Sanjam Garg, Craig Gentry, Shai Halevi, Daniel Wichs:
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input. IACR Cryptol. ePrint Arch. 2013: 860 (2013) - 2012
- [i28]Craig Gentry, Shai Halevi, Nigel P. Smart:
Homomorphic Evaluation of the AES Circuit. IACR Cryptol. ePrint Arch. 2012: 99 (2012) - [i27]Rosario Gennaro, Craig Gentry, Bryan Parno, Mariana Raykova:
Quadratic Span Programs and Succinct NIZKs without PCPs. IACR Cryptol. ePrint Arch. 2012: 215 (2012) - [i26]Craig Gentry, Shai Halevi, Nigel P. Smart:
Ring Switching in BGV-Style Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012: 240 (2012) - [i25]Zvika Brakerski, Craig Gentry, Shai Halevi:
Packed Ciphertexts in LWE-based Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012: 565 (2012) - [i24]Sanjam Garg, Craig Gentry, Shai Halevi:
Candidate Multilinear Maps from Ideal Lattices and Applications. IACR Cryptol. ePrint Arch. 2012: 610 (2012) - [i23]Shweta Agrawal, Craig Gentry, Shai Halevi, Amit Sahai:
Sampling Discrete Gaussians Efficiently and Obliviously. IACR Cryptol. ePrint Arch. 2012: 714 (2012) - 2011
- [i22]Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan:
Fully Homomorphic Encryption without Bootstrapping. Electron. Colloquium Comput. Complex. TR11 (2011) - [i21]Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan:
Fully Homomorphic Encryption without Bootstrapping. IACR Cryptol. ePrint Arch. 2011: 277 (2011) - [i20]Craig Gentry, Shai Halevi:
Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2011: 279 (2011) - [i19]Craig Gentry, Shai Halevi, Nigel P. Smart:
Fully Homomorphic Encryption with Polylog Overhead. IACR Cryptol. ePrint Arch. 2011: 566 (2011) - [i18]Craig Gentry, Shai Halevi, Nigel P. Smart:
Better Bootstrapping in Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 680 (2011) - 2010
- [i17]Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits. IACR Cryptol. ePrint Arch. 2010: 145 (2010) - [i16]Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
A Simple BGN-type Cryptosystem from LWE. IACR Cryptol. ePrint Arch. 2010: 182 (2010) - [i15]Craig Gentry, Shai Halevi:
Implementing Gentry's Fully-Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2010: 520 (2010) - [i14]Craig Gentry, Daniel Wichs:
Separating Succinct Non-Interactive Arguments From All Falsifiable Assumptions. IACR Cryptol. ePrint Arch. 2010: 610 (2010) - 2009
- [i13]Martin R. Albrecht, Craig Gentry, Shai Halevi, Jonathan Katz:
Attacking Cryptographic Schemes Based on "Perturbation Polynomials". IACR Cryptol. ePrint Arch. 2009: 98 (2009) - [i12]Rosario Gennaro, Craig Gentry, Bryan Parno:
Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. IACR Cryptol. ePrint Arch. 2009: 547 (2009) - [i11]Marten van Dijk, Craig Gentry, Shai Halevi, Vinod Vaikuntanathan:
Fully Homomorphic Encryption over the Integers. IACR Cryptol. ePrint Arch. 2009: 616 (2009) - 2008
- [i10]Craig Gentry, Brent Waters:
Adaptive Security in Broadcast Encryption Systems. IACR Cryptol. ePrint Arch. 2008: 268 (2008) - [i9]Craig Gentry, Shai Halevi:
Hierarchical Identity Based Encryption with Polynomially Many Levels. IACR Cryptol. ePrint Arch. 2008: 383 (2008) - 2007
- [i8]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for Hard Lattices and New Cryptographic Constructions. Electron. Colloquium Comput. Complex. TR07 (2007) - [i7]Dan Boneh, Craig Gentry, Michael Hamburg:
Space-Efficient Identity Based Encryption Without Pairings. IACR Cryptol. ePrint Arch. 2007: 177 (2007) - [i6]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for Hard Lattices and New Cryptographic Constructions. IACR Cryptol. ePrint Arch. 2007: 432 (2007) - [i5]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing. IACR Cryptol. ePrint Arch. 2007: 438 (2007) - 2005
- [i4]Dan Boneh, Craig Gentry, Brent Waters:
Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys. IACR Cryptol. ePrint Arch. 2005: 18 (2005) - 2003
- [i3]Craig Gentry:
Certificate-Based Encryption and the Certificate Revocation Problem. IACR Cryptol. ePrint Arch. 2003: 183 (2003) - 2002
- [i2]Craig Gentry, Alice Silverberg:
Hierarchical ID-Based Cryptography. IACR Cryptol. ePrint Arch. 2002: 56 (2002) - [i1]Dan Boneh, Craig Gentry, Ben Lynn, Hovav Shacham:
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. IACR Cryptol. ePrint Arch. 2002: 175 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint