Craig Gentry

From MaRDI portal
Person:1688408

Available identifiers

zbMath Open gentry.craigWikidataQ19597281 ScholiaQ19597281MaRDI QIDQ1688408

List of research outcomes

PublicationDate of PublicationType
Homomorphic encryption: a mathematical survey2024-03-20Paper
Achievable \textsf{CCA2} relaxation for homomorphic encryption2023-08-14Paper
Random-index PIR and applications2023-04-13Paper
Practical non-interactive publicly verifiable secret sharing with thousands of parties2022-08-30Paper
YOSO: You only speak once. Secure MPC with stateless ephemeral roles2022-04-22Paper
Can a public blockchain keep a secret?2021-12-01Paper
Homomorphic encryption for finite automata2020-05-05Paper
Compressible FHE with applications to PIR2020-04-30Paper
A unified framework for trapdoor-permutation-based sequential aggregate signatures2018-05-29Paper
On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input2018-01-05Paper
https://portal.mardi4nfdi.de/entity/Q45890212017-11-06Paper
Cryptanalyses of Candidate Branching Program Obfuscators2017-06-23Paper
(Leveled) Fully Homomorphic Encryption without Bootstrapping2016-10-24Paper
(Leveled) fully homomorphic encryption without bootstrapping2016-10-07Paper
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits2016-07-04Paper
Functional Encryption Without Obfuscation2016-04-08Paper
Private Database Access with HE-over-ORAM Architecture2016-03-10Paper
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations2015-12-10Paper
Graph-Induced Multilinear Maps from Lattices2015-07-06Paper
Fully homomorphic encryption using ideal lattices2015-02-04Paper
Optimizing ORAM and Using It Efficiently for Secure Computation2014-08-19Paper
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input2014-08-07Paper
Witness encryption and its applications2014-08-07Paper
Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits2014-07-30Paper
(Leveled) Fully Homomorphic Encryption without Bootstrapping2014-07-01Paper
Separating succinct non-interactive arguments from all falsifiable assumptions2014-06-05Paper
Garbled RAM Revisited2014-05-27Paper
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits2014-05-27Paper
Two-Round Secure MPC from Indistinguishability Obfuscation2014-02-18Paper
Discrete Gaussian Leftover Hash Lemma over Infinite Domains2013-12-10Paper
Attribute-Based Encryption for Circuits from Multilinear Maps2013-09-17Paper
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based2013-09-02Paper
Candidate Multilinear Maps from Ideal Lattices2013-05-31Paper
Quadratic Span Programs and Succinct NIZKs without PCPs2013-05-31Paper
Packed Ciphertexts in LWE-Based Homomorphic Encryption2013-04-19Paper
Encrypted Messages from the Heights of Cryptomania2013-03-18Paper
Ring Switching in BGV-Style Homomorphic Encryption2012-09-25Paper
Homomorphic Evaluation of the AES Circuit2012-09-25Paper
Better Bootstrapping in Fully Homomorphic Encryption2012-07-20Paper
Fully Homomorphic Encryption with Polylog Overhead2012-06-29Paper
Implementing Gentry’s Fully-Homomorphic Encryption Scheme2011-05-27Paper
Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness2010-08-24Paper
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits2010-08-24Paper
Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers2010-08-24Paper
Computing arbitrary functions of encrypted data2010-07-14Paper
Fully Homomorphic Encryption over the Integers2010-06-01Paper
A Simple BGN-Type Cryptosystem from LWE2010-06-01Paper
The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance2010-03-05Paper
Computing on Encrypted Data2009-11-26Paper
Public Key Cryptography – PKC 20042009-05-14Paper
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)2009-05-12Paper
Hierarchical Identity Based Encryption with Polynomially Many Levels2009-03-03Paper
New Multiparty Signature Schemes for Network Routing Applications2009-02-24Paper
Trapdoors for hard lattices and new cryptographic constructions2009-01-05Paper
Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs2008-03-18Paper
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys2008-03-17Paper
Practical Identity-Based Encryption Without Random Oracles2007-09-24Paper
A Method for Making Password-Based Key Exchange Resilient to Server Compromise2007-09-04Paper
Public Key Cryptography - PKC 20062007-05-02Paper
Information Security2006-10-16Paper
Automata, Languages and Programming2006-01-10Paper
Financial Cryptography and Data Security2005-12-22Paper
Advances in Cryptology – CRYPTO 20042005-08-23Paper
Advances in Cryptology - ASIACRYPT 20042005-08-12Paper
https://portal.mardi4nfdi.de/entity/Q47372532004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q44741622004-08-04Paper
https://portal.mardi4nfdi.de/entity/Q44348812003-11-26Paper
https://portal.mardi4nfdi.de/entity/Q44348902003-11-26Paper
Hierarchical ID-Based Cryptography2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q27788492002-03-21Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Craig Gentry