Craig Gentry
#32,249
Most Influential Person Now
American computer scientist
Craig Gentry 's AcademicInfluence.com Rankings
Craig Gentry computer-science Degrees
Computer Science
#1839
World Rank
#1909
Historical Rank
#879
USA Rank
Algorithms
#136
World Rank
#138
Historical Rank
#27
USA Rank
Database
#2659
World Rank
#2781
Historical Rank
#553
USA Rank
Download Badge
Computer Science
Craig Gentry 's Degrees
- PhD Computer Science Stanford University
- Bachelors Mathematics Duke University
Similar Degrees You Can Earn
Why Is Craig Gentry Influential?
(Suggest an Edit or Addition)According to Wikipedia, Craig Gentry is an American computer scientist working as CTO of TripleBlind. He is best known for his work in cryptography, specifically fully homomorphic encryption. Education In 1993, while studying at Duke University, he became a Putnam Fellow. In 2009, his dissertation, in which he constructed the first Fully Homomorphic Encryption scheme, won the ACM Doctoral Dissertation Award.
Craig Gentry 's Published Works
Published Works
- Fully homomorphic encryption using ideal lattices (2009) (5407)
- A fully homomorphic encryption scheme (2009) (2468)
- Trapdoors for hard lattices and new cryptographic constructions (2008) (2060)
- (Leveled) fully homomorphic encryption without bootstrapping (2012) (1882)
- Aggregate and Verifiably Encrypted Signatures from Bilinear Maps (2003) (1871)
- Fully Homomorphic Encryption over the Integers (2010) (1784)
- Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits (2013) (1185)
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based (2013) (1175)
- Hierarchical ID-Based Cryptography (2002) (1131)
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers (2010) (1089)
- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys (2005) (1074)
- Implementing Gentry's Fully-Homomorphic Encryption Scheme (2011) (974)
- Pinocchio: Nearly Practical Verifiable Computation (2013) (876)
- Practical Identity-Based Encryption Without Random Oracles (2006) (823)
- Homomorphic Evaluation of the AES Circuit (2012) (743)
- Candidate Multilinear Maps from Ideal Lattices (2013) (713)
- Quadratic Span Programs and Succinct NIZKs without PCPs (2013) (661)
- Computing arbitrary functions of encrypted data (2010) (629)
- Certificate-Based Encryption and the Certificate Revocation Problem (2003) (545)
- Fully Homomorphic Encryption with Polylog Overhead (2012) (475)
- Separating succinct non-interactive arguments from all falsifiable assumptions (2011) (420)
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits (2014) (351)
- (Leveled) Fully Homomorphic Encryption without Bootstrapping (2014) (348)
- Single-Database Private Information Retrieval with Constant Communication Rate (2005) (332)
- Identity-Based Aggregate Signatures (2006) (283)
- Witness encryption and its applications (2013) (281)
- Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) (2009) (268)
- Graph-Induced Multilinear Maps from Lattices (2015) (238)
- Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits (2011) (222)
- Space-Efficient Identity Based EncryptionWithout Pairings (2007) (208)
- Better Bootstrapping in Fully Homomorphic Encryption (2012) (207)
- Optimizing ORAM and Using It Efficiently for Secure Computation (2013) (190)
- Fully Homomorphic Encryption without Bootstrapping (2011) (189)
- Private Database Queries Using Somewhat Homomorphic Encryption (2013) (170)
- Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing (2007) (170)
- A Simple BGN-Type Cryptosystem from LWE (2010) (166)
- Cryptanalysis of the Revised NTRU Signature Scheme (2002) (163)
- Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations (2015) (162)
- Packed Ciphertexts in LWE-Based Homomorphic Encryption (2013) (159)
- Two-Round Secure MPC from Indistinguishability Obfuscation (2014) (159)
- Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption (2015) (156)
- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness (2010) (147)
- Hierarchical Identity Based Encryption with Polynomially Many Levels (2009) (146)
- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits (2010) (137)
- Garbled RAM Revisited (2014) (112)
- Fully Secure Functional Encryption without Obfuscation (2014) (101)
- Functional Encryption Without Obfuscation (2016) (97)
- On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input (2014) (93)
- Key Recovery and Message Attacks on NTRU-Composite (2001) (93)
- A Method for Making Password-Based Key Exchange Resilient to Server Compromise (2006) (90)
- Attacking cryptographic schemes based on "perturbation polynomials" (2009) (89)
- Witness Encryption from Instance Independent Assumptions (2014) (87)
- Outsourcing Private RAM Computation (2014) (76)
- Doing Real Work with FHE: The Case of Logistic Regression (2018) (69)
- QuasiModo: Efficient Certificate Validation and Revocation (2004) (68)
- Cryptanalyses of Candidate Branching Program Obfuscators (2017) (68)
- Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs (2015) (66)
- Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001 (2001) (65)
- Private Database Access with HE-over-ORAM Architecture (2015) (63)
- Secure distributed human computation (2005) (63)
- Ring Switching in BGV-Style Homomorphic Encryption (2012) (58)
- Candidate Multilinear Maps from Ideal Lattices and Applications (2012) (57)
- Fully Secure Attribute Based Encryption from Multilinear Maps (2014) (53)
- Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero (2014) (53)
- Compressible FHE with Applications to PIR (2019) (48)
- Discrete Gaussian Leftover Hash Lemma over Infinite Domains (2013) (44)
- Adaptive Security in Broadcast Encryption Systems (2008) (44)
- Can a Public Blockchain Keep a Secret? (2020) (43)
- Cryptanalysis of the Quadratic Zero-Testing of GGH (2015) (39)
- Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs (2005) (38)
- Password authenticated key exchange using hidden smooth subgroups (2005) (34)
- Succinct Randomized Encodings and their Applications. (2014) (34)
- Eliminating Random Permutation Oracles in the Even-Mansour Cipher (2004) (31)
- Field switching in BGV-style homomorphic encryption (2013) (30)
- Computing on the edge of chaos: Structure and randomness in encrypted computation (2014) (24)
- End-to-end security in the presence of intelligent data adapting proxies: the case of authenticating transcoded streaming media (2005) (23)
- YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles (2021) (22)
- Homomorphic Encryption for Finite Automata (2019) (20)
- Pinocchio (2016) (20)
- Homomorphic Evaluation of the AES Circuit (Updated Implementation) (2015) (19)
- RSA Accumulator Based Broadcast Encryption (2004) (19)
- A System for End-to-End Authentication of Adaptive Multimedia Content (2004) (19)
- IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures (2006) (17)
- How to Compress Rabin Ciphertexts and Signatures (and More) (2004) (16)
- Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free (2019) (14)
- How to Compress (Reusable) Garbled Circuits (2013) (14)
- Obfuscation using Tensor Products (2018) (13)
- New Multiparty Signature Schemes for Network Routing Applications (2008) (13)
- Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties (2021) (11)
- Garbled RAM Revisited, Part I (2014) (11)
- Random-Index PIR and Applications (2021) (10)
- A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures (2018) (10)
- Hiding secrets in software (2016) (10)
- Explicit Exclusive Set Systems with Applications to Broadcast Encryption (2006) (8)
- Microcredits for Verifiable Foreign Service Provider Metering (2004) (7)
- Sampling Discrete Gaussians Efficiently and Obliviously (2012) (7)
- Random-index PIR with Applications to Large-Scale Secure MPC (2020) (6)
- Can a Blockchain Keep a Secret? (2020) (6)
- Implementing Gentry ’ s Fully-Homomorphic Encryption Scheme Preliminary Report (2010) (6)
- Security and Cryptography for Networks - SCN 2012 (2005) (5)
- Computing on Encrypted Data (2009) (4)
- Secure IPv6 Address Proxying using Multi-Key Cryptographically Generated Addresses (MCGAs) (2005) (3)
- The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance (2010) (3)
- Noncommutative Determinant is Hard: A Simple Proof Using an Extension of Barrington's Theorem (2014) (3)
- Ring Switching in BGV-Style Homomorphic Encryption (Preliminary Version) (2012) (2)
- Provable Cryptographic Security and its Applications to Mobile Wireless Computing (2004) (2)
- Encrypted Messages from the Heights of Cryptomania (2013) (2)
- Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs (2014) (2)
- On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input (2017) (1)
- Method and apparatus for efficient zertifikatwiderrufung (2004) (0)
- HIBE with Polynomially Many Levels (2009) (0)
- Achievable CCA2 Relaxation for Homomorphic Encryption (2022) (0)
- Cryptographic Algorithms and Protocols for XG (2005) (0)
- Advanced Homomorphic Encryption its Applications and Derivatives (AHEAD) (2013) (0)
- Hierarchical verchlüsselung on identity and signature-based schemes (2003) (0)
- Public Key Cryptography - PKC 2012 (2012) (0)
- Content protection in adaptive content delivery (2007) (0)
This paper list is powered by the following services:
Other Resources About Craig Gentry
What Schools Are Affiliated With Craig Gentry ?
Craig Gentry is affiliated with the following schools: