Craig Gentry (computer scientist)

Last updated
  1. Craig Gentry at the Mathematics Genealogy Project
  2. 1 2 3 MacArthur Foundation (17 September 2014). "Craig Gentry". MacArthur Foundation. Retrieved 12 March 2015.
  3. Craig Gentry. Fully Homomorphic Encryption Using Ideal Lattices. In the 41st ACM Symposium on Theory of Computing (STOC), 2009.
  4. Greenberg, Andy (3 November 2014), "Hacker Lexicon: What is Homomorphic Encryption?", Wired, retrieved 26 October 2015
  5. Hayden, Erika (23 March 2015), "Extreme cryptography paves way to personalized medicine", Nature, vol. 519, no. 7544, pp. 400–1, Bibcode:2015Natur.519..400C, doi: 10.1038/519400a , PMID   25810184 , retrieved 26 October 2015
  6. "Putnam Competition Individual and Team Winners". Mathematical Association of America . Retrieved December 14, 2021.
  7. Gold, Virginia (16 June 2010). "Doctoral Candidate Developed Scheme that Could Spur Advances in Cloud Computing, Search Engine Queries, and E-Commerce" (Press release). New York. The Association for Computing Machinery. Archived from the original on 9 January 2016. Retrieved 2015-10-26.
  8. "Craig Gentry" . Retrieved 26 October 2015.
  9. "2022 Gödel Prize Citation". ACM Special Interest Group on Algorithms and Computation Theory. Association for Computing Machinery.
Craig Gentry
Born1973 (age 5051)
Known for Fully-homomorphic encryption
Awards
Academic background
Education Duke University (BS)
Harvard University (JD)
Stanford University (PhD)
Thesis A Fully Homomorphic Encryption Scheme [1]  (2009)
Doctoral advisor Dan Boneh