Craig Gentry

Affiliations:
  • IBM Thomas J. Watson Research Center, Yorktown Heights, NY, USA


According to our database1, Craig Gentry authored at least 105 papers between 2001 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
Achievable CCA2 Relaxation for Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022

2021
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties.
IACR Cryptol. ePrint Arch., 2021

YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles.
IACR Cryptol. ePrint Arch., 2021

Random-Index PIR and Applications.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

2020
Random-index PIR with Applications to Large-Scale Secure MPC.
IACR Cryptol. ePrint Arch., 2020

Can a Blockchain Keep a Secret?
IACR Cryptol. ePrint Arch., 2020

Can a Public Blockchain Keep a Secret?
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

2019
Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free.
Proc. Priv. Enhancing Technol., 2019

Compressible FHE with Applications to PIR.
IACR Cryptol. ePrint Arch., 2019

Homomorphic Encryption for Finite Automata.
IACR Cryptol. ePrint Arch., 2019

2018
A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures.
IACR Cryptol. ePrint Arch., 2018

Doing Real Work with FHE: The Case of Logistic Regression.
IACR Cryptol. ePrint Arch., 2018

Obfuscation using Tensor Products.
Electron. Colloquium Comput. Complex., 2018

2017
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input.
Algorithmica, 2017

2016
Cryptanalyses of Candidate Branching Program Obfuscators.
IACR Cryptol. ePrint Arch., 2016

Pinocchio: nearly practical verifiable computation.
Commun. ACM, 2016

Hiding secrets in software: a cryptographic approach to program obfuscation.
Commun. ACM, 2016

Functional Encryption Without Obfuscation.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

2015
Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs.
J. Cryptol., 2015

Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of the Quadratic Zero-Testing of GGH.
IACR Cryptol. ePrint Arch., 2015

2014
(Leveled) Fully Homomorphic Encryption without Bootstrapping.
ACM Trans. Comput. Theory, 2014

Witness Encryption from Instance Independent Assumptions.
IACR Cryptol. ePrint Arch., 2014

Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption.
IACR Cryptol. ePrint Arch., 2014

Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero.
IACR Cryptol. ePrint Arch., 2014

Private Database Access With HE-over-ORAM Architecture.
IACR Cryptol. ePrint Arch., 2014

Outsourcing Private RAM Computation.
IACR Cryptol. ePrint Arch., 2014

Garbled RAM Revisited, Part I.
IACR Cryptol. ePrint Arch., 2014

Graph-Induced Multilinear Maps from Lattices.
IACR Cryptol. ePrint Arch., 2014

Fully Secure Functional Encryption without Obfuscation.
IACR Cryptol. ePrint Arch., 2014

Fully Secure Attribute Based Encryption from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2014

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits.
IACR Cryptol. ePrint Arch., 2014

Computing on the edge of chaos: Structure and randomness in encrypted computation.
Electron. Colloquium Comput. Complex., 2014

Noncommutative Determinant is Hard: A Simple Proof Using an Extension of Barrington's Theorem.
Electron. Colloquium Comput. Complex., 2014

Garbled RAM Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

2013
Field switching in BGV-style homomorphic encryption.
J. Comput. Secur., 2013

Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based.
IACR Cryptol. ePrint Arch., 2013

How to Compress (Reusable) Garbled Circuits.
IACR Cryptol. ePrint Arch., 2013

Optimizing ORAM and Using it Efficiently for Secure Computation.
IACR Cryptol. ePrint Arch., 2013

Witness Encryption and its Applications.
IACR Cryptol. ePrint Arch., 2013

Attribute-Based Encryption for Circuits from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2013

Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits.
IACR Cryptol. ePrint Arch., 2013

Two-round secure MPC from Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2013

Private Database Queries Using Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2013

Encrypted Messages from the Heights of Cryptomania.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Candidate Multilinear Maps from Ideal Lattices.
Proceedings of the Advances in Cryptology, 2013

Discrete Gaussian Leftover Hash Lemma over Infinite Domains.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Ring Switching in BGV-Style Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

Homomorphic Evaluation of the AES Circuit.
IACR Cryptol. ePrint Arch., 2012

Quadratic Span Programs and Succinct NIZKs without PCPs.
IACR Cryptol. ePrint Arch., 2012

Candidate Multilinear Maps from Ideal Lattices and Applications.
IACR Cryptol. ePrint Arch., 2012

Packed Ciphertexts in LWE-based Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

Sampling Discrete Gaussians Efficiently and Obliviously.
IACR Cryptol. ePrint Arch., 2012

Ring Switching in BGV-Style Homomorphic Encryption.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

2011
Better Bootstrapping in Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption with Polylog Overhead.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption without Bootstrapping.
Electron. Colloquium Comput. Complex., 2011

2010
The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance.
Proceedings of the LLL Algorithm - Survey and Applications, 2010

Separating Succinct Non-Interactive Arguments From All Falsifiable Assumptions.
IACR Cryptol. ePrint Arch., 2010

A Simple BGN-type Cryptosystem from LWE.
IACR Cryptol. ePrint Arch., 2010

i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits.
IACR Cryptol. ePrint Arch., 2010

Implementing Gentry's Fully-Homomorphic Encryption Scheme.
IACR Cryptol. ePrint Arch., 2010

Computing arbitrary functions of encrypted data.
Commun. ACM, 2010

<i>i</i>-Hop Homomorphic Encryption and Rerandomizable Yao Circuits.
Proceedings of the Advances in Cryptology, 2010

Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness.
Proceedings of the Advances in Cryptology, 2010

2009
A fully homomorphic encryption scheme.
PhD thesis, 2009

Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers.
IACR Cryptol. ePrint Arch., 2009

Fully Homomorphic Encryption over the Integers.
IACR Cryptol. ePrint Arch., 2009

Attacking Cryptographic Schemes Based on "Perturbation Polynomials".
IACR Cryptol. ePrint Arch., 2009

Fully homomorphic encryption using ideal lattices.
Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009

Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts).
Proceedings of the Advances in Cryptology, 2009

Computing on Encrypted Data.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
New Multiparty Signature Schemes for Network Routing Applications.
ACM Trans. Inf. Syst. Secur., 2008

Adaptive Security in Broadcast Encryption Systems.
IACR Cryptol. ePrint Arch., 2008

Hierarchical Identity Based Encryption with Polynomially Many Levels.
IACR Cryptol. ePrint Arch., 2008

2007
Space-Efficient Identity Based Encryption Without Pairings.
IACR Cryptol. ePrint Arch., 2007

Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing.
IACR Cryptol. ePrint Arch., 2007

Trapdoors for Hard Lattices and New Cryptographic Constructions.
Electron. Colloquium Comput. Complex., 2007

2006
Secure Distributed Human Computation.
Proceedings of the Security Protocols, 2006

Secure Distributed Human Computation.
Proceedings of the Security Protocols, 2006

Identity-Based Aggregate Signatures.
Proceedings of the Public Key Cryptography, 2006

IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures.
Proceedings of the Advances in Information and Computer Security, 2006

Explicit Exclusive Set Systems with Applications to Broadcast Encryption.
Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), 2006

Practical Identity-Based Encryption Without Random Oracles.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

A Method for Making Password-Based Key Exchange Resilient to Server Compromise.
Proceedings of the Advances in Cryptology, 2006

2005
End-to-end security in the presence of intelligent data adapting proxies: the case of authenticating transcoded streaming media.
IEEE J. Sel. Areas Commun., 2005

Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys.
IACR Cryptol. ePrint Arch., 2005

Single-Database Private Information Retrieval with Constant Communication Rate.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Secure Distributed <i>Human</i> Computation.
Proceedings of the Financial Cryptography and Data Security, 2005

Password authenticated key exchange using hidden smooth subgroups.
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005

Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 2005

2004
Provable Cryptographic Security and its Applications to Mobile Wireless Computing.
Wirel. Pers. Commun., 2004

QuasiModo: Efficient Certificate Validation and Revocation.
Proceedings of the Public Key Cryptography, 2004

RSA Accumulator Based Broadcast Encryption.
Proceedings of the Information Security, 7th International Conference, 2004

Microcredits for Verifiable Foreign Service Provider Metering.
Proceedings of the Financial Cryptography, 2004

How to Compress Rabin Ciphertexts and Signatures (and More).
Proceedings of the Advances in Cryptology, 2004

A System for End-to-End Authentication of Adaptive Multimedia Content.
Proceedings of the Communications and Multimedia Security, 2004

Eliminating Random Permutation Oracles in the Even-Mansour Cipher.
Proceedings of the Advances in Cryptology, 2004

2003
Certificate-Based Encryption and the Certificate Revocation Problem.
IACR Cryptol. ePrint Arch., 2003

2002
Hierarchical ID-Based Cryptography.
IACR Cryptol. ePrint Arch., 2002

Aggregate and Verifiably Encrypted Signatures from Bilinear Maps.
IACR Cryptol. ePrint Arch., 2002

Cryptanalysis of the Revised NTRU Signature Scheme.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2001
Key Recovery and Message Attacks on NTRU-Composite.
Proceedings of the Advances in Cryptology, 2001

Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001.
Proceedings of the Advances in Cryptology, 2001


  Loading...