Craig Gentry

Computer Scientist Class of 2014
Portrait of Craig Gentry

Fueling a revolution in cryptography and theoretical computer science through his breakthroughs in fully homomorphic encryption, leading to the possibility of more secure cloud computing.

location icon Location
Yorktown Heights, New York
age iconAge
41 at time of award
website iconWebsite(s)

About Craig's Work

Craig Gentry is a computer scientist fueling a revolution in cryptography and theoretical computer science through his elegant solutions to some of the discipline’s most challenging open problems.

In 2009, Gentry published a plausible candidate construction of a fully homomorphic encryption (FHE) scheme, answering a problem posed in 1978 and thought by many to be impossible to resolve. FHE makes it possible to perform arbitrary computations (mathematical operations like sum or product as well as more complicated operations) on encrypted data while it remains encrypted and without needing a secret key, and while keeping the individual pieces of data hidden and secure. For example, a web application could prepare an individual’s tax return using her encrypted financial information, without seeing any data in the clear. Although FHE is not yet practical for widespread implementation, Gentry’s breakthrough has initiated a surge of new research globally in computer science as it has enormous implications for making the cloud computing environment more secure and compatible with data privacy for individuals.

Gentry went on to tackle another longstanding open problem, moving beyond cryptographic bilinear maps (which have been used widely in encryption, cryptographic digital signatures, and key agreement) to multilinear maps. The potential for multilinear maps was described a decade ago, and while applications such as broadcast encryption schemes and unique signature schemes have been discussed, Gentry and his collaborators were the first to publish a plausible candidate multilinear map. In 2013, he and his colleagues leveraged those findings to present the first example of cryptographic software obfuscation, a discovery that is paving the way for the encryption of entire programs while keeping their functionality intact, thereby making it infeasible to reverse engineer the program. Drawing on techniques from mathematics and computer science, Gentry is inspiring not only a flood of practical applications but also opening doors for new intellectual pursuits across the whole of cryptography.

Biography

Craig Gentry received a B.S. (1995) from Duke University, a J.D. (1998) from Harvard Law School, and a Ph.D. (2009) from Stanford University. Prior to his Ph.D., he worked as an intellectual property lawyer (1998–2000) and as a senior research engineer for DoCoMo USA Labs (2000–2005). He is currently a research scientist in the Cryptography Research Group at the IBM Thomas J. Watson Research Center. His scientific research has appeared in proceedings such as STOC (Proceedings of the Annual ACM Symposium on Theory of Computing), FOCS (Proceedings of the Annual IEEE Symposium on Foundations of Computer Science), Crypto, and Eurocrypt, among others.

Published on September 17, 2014

Photos of Craig Gentry

High-resolution photos of MacArthur Fellows are available for download (right click and save), including use by media, in accordance with this copyright policy. Please credit: John D. and Catherine T. MacArthur Foundation.

Select News Coverage of Craig Gentry