Fully homomorphic encryption using ideal lattices C Gentry Proceedings of the 41st annual ACM symposium on Theory of computing, 169-178, 2009 | 11295* | 2009 |
Trapdoors for hard lattices and new cryptographic constructions C Gentry, C Peikert, V Vaikuntanathan Proceedings of the fortieth annual ACM symposium on Theory of computing, 197-206, 2008 | 3000 | 2008 |
Aggregate and verifiably encrypted signatures from bilinear maps D Boneh, C Gentry, B Lynn, H Shacham Advances in Cryptology—EUROCRYPT 2003: International Conference on the …, 2003 | 2721 | 2003 |
Fully homomorphic encryption over the integers M Van Dijk, C Gentry, S Halevi, V Vaikuntanathan Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010 | 2609 | 2010 |
Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based C Gentry, A Sahai, B Waters Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013 | 1994 | 2013 |
Fully homomorphic encryption without bootstrapping C Gentry | 1978* | 2011 |
Hierarchical ID-based cryptography C Gentry, A Silverberg Advances in Cryptology—ASIACRYPT 2002: 8th International Conference on the …, 2002 | 1726 | 2002 |
Candidate indistinguishability obfuscation and functional encryption for all circuits S Garg, C Gentry, S Halevi, M Raykova, A Sahai, B Waters SIAM Journal on Computing 45 (3), 882-929, 2016 | 1628 | 2016 |
Non-interactive verifiable computing: Outsourcing computation to untrusted workers R Gennaro, C Gentry, B Parno Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010 | 1484 | 2010 |
Collusion resistant broadcast encryption with short ciphertexts and private keys D Boneh, C Gentry, B Waters Annual international cryptology conference, 258-275, 2005 | 1471 | 2005 |
Pinocchio: Nearly practical verifiable computation B Parno, J Howell, C Gentry, M Raykova Communications of the ACM 59 (2), 103-112, 2016 | 1465 | 2016 |
Implementing gentry’s fully-homomorphic encryption scheme C Gentry, S Halevi Annual international conference on the theory and applications of …, 2011 | 1428 | 2011 |
Homomorphic evaluation of the AES circuit C Gentry, S Halevi, NP Smart Annual Cryptology Conference, 850-867, 2012 | 1079 | 2012 |
Practical identity-based encryption without random oracles C Gentry Advances in Cryptology-EUROCRYPT 2006: 24th Annual International Conference …, 2006 | 1079 | 2006 |
Quadratic span programs and succinct NIZKs without PCPs R Gennaro, C Gentry, B Parno, M Raykova Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013 | 1057 | 2013 |
Candidate multilinear maps from ideal lattices S Garg, C Gentry, S Halevi Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013 | 920 | 2013 |
Computing arbitrary functions of encrypted data C Gentry Communications of the ACM 53 (3), 97-105, 2010 | 902 | 2010 |
Certificate-based encryption and the certificate revocation problem C Gentry International Conference on the Theory and Applications of Cryptographic …, 2003 | 777 | 2003 |
Fully homomorphic encryption with polylog overhead C Gentry, S Halevi, NP Smart Annual International Conference on the Theory and Applications of …, 2012 | 702 | 2012 |
Separating succinct non-interactive arguments from all falsifiable assumptions C Gentry, D Wichs Proceedings of the forty-third annual ACM symposium on Theory of computing …, 2011 | 568 | 2011 |