scispace - formally typeset
C

Craig Gentry

Researcher at IBM

Publications -  223
Citations -  44234

Craig Gentry is an academic researcher from IBM. The author has contributed to research in topics: Encryption & Homomorphic encryption. The author has an hindex of 75, co-authored 222 publications receiving 39327 citations. Previous affiliations of Craig Gentry include Stanford University & NTT DoCoMo.

Papers
More filters
Book ChapterDOI

Garbled RAM Revisited

TL;DR: The notion of garbled random-access machines (garbled RAMs) was introduced by Lu and Ostrovsky (Eurocrypt 2013) as an analogue of Yao’s garbled circuits, that allows a user to garble a RAM program directly, without performing the expensive step of converting it into a circuit.
Proceedings ArticleDOI

Space-Efficient Identity Based EncryptionWithout Pairings

TL;DR: This paper presents an IBE system in which ciphertext size is short: an encryption of an f.-bit message consists of a single element in Z/NZ plus lscr + 1 additional bits.
Proceedings ArticleDOI

Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing

TL;DR: In this paper, a new primitive called ordered multisignatures (OMS) is introduced, which allows signers to attest to a common message as well as the order in which they signed.
Patent

Fully Homomorphic Encryption Method Based On A Bootstrappable Encryption Scheme, Computer Program And Apparatus

TL;DR: In this article, the authors proposed a method to encrypt a plurality of instances of a secret key, each being encrypted using at least one additional instance of the public key, sending the encrypted information and the plurality of encrypted instances of the secret key to a destination; receiving an encrypted result from the destination; and decrypting the encrypted result.