scispace - formally typeset
C

Craig Gentry

Researcher at IBM

Publications -  223
Citations -  44234

Craig Gentry is an academic researcher from IBM. The author has contributed to research in topics: Encryption & Homomorphic encryption. The author has an hindex of 75, co-authored 222 publications receiving 39327 citations. Previous affiliations of Craig Gentry include Stanford University & NTT DoCoMo.

Papers
More filters
Journal ArticleDOI

Computing arbitrary functions of encrypted data

TL;DR: It is shown that this separation is possible: a "fully homomorphic" encryption scheme is described that keeps data private, but that allows a worker that does not have the secret decryption key to compute any (still encrypted) result of the data, even when the function of theData is very complex.
Book ChapterDOI

Quadratic Span Programs and Succinct NIZKs without PCPs

TL;DR: A new characterization of the NP complexity class, called Quadratic Span Programs (QSPs), is introduced, which is a natural extension of span programs defined by Karchmer and Wigderson.
Proceedings ArticleDOI

Separating succinct non-interactive arguments from all falsifiable assumptions

TL;DR: In this article, it was shown that black-box reductions cannot be used to prove the security of any SNARG construction based on any falsifiable cryptographic assumption, including one-way functions, trapdoor permutations, DDH, RSA, LWE etc.
Book ChapterDOI

Fully homomorphic encryption with polylog overhead

TL;DR: In this paper, a construction of fully homomorphic encryption (FHE) schemes that for security parameter λ can evaluate any width-Ω(λ) circuit with t gates in time t· polylog(λ).
Posted Content

Certificate-Based Encryption and the Certificate Revocation Problem.

TL;DR: It is demonstrated how certificate-based encryption can be used to construct an efficient PKI requiring less infrastructure than previous proposals, including Micali's Novomodo, Naor-Nissim and Aiello-Lodha-Ostrovsky.