loadpatents
name:-0.094573974609375
name:-0.068681955337524
name:-0.0072782039642334
Gentry; Craig B. Patent Filings

Gentry; Craig B.

Patent Applications and Registrations

Patent applications and USPTO patent grants for Gentry; Craig B..The latest application filed is for "compressible (f)he with applications to pir".

Company Profile
7.76.83
  • Gentry; Craig B. - Hawthorne NY
  • Gentry; Craig B. - New York NY
  • Gentry; Craig B. - Mountain View CA US
  • Gentry, Craig B - Mountain View CA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Compressible (F)HE with applications to PIR
Grant 11,394,526 - Gentry , et al. July 19, 2
2022-07-19
Compressible (F)HE with applications to PIR
Grant 10,985,904 - Gentry , et al. April 20, 2
2021-04-20
Compressible (F)HE with Applications to PIR
App 20210111865 - Gentry; Craig B. ;   et al.
2021-04-15
Compressible (F)HE with Applications to PIR
App 20210111864 - Gentry; Craig B. ;   et al.
2021-04-15
Compressible (F)HE with applications to PIR
Grant 10,972,252 - Gentry , et al. April 6, 2
2021-04-06
Compressible (F)HE with Applications to PIR
App 20200403781 - Gentry; Craig B. ;   et al.
2020-12-24
Compressible (F)HE with Applications to PIR
App 20200403772 - Gentry; Craig B. ;   et al.
2020-12-24
Fast computation of a single coefficient in an inverse polynomial
Grant 10,177,905 - Gentry , et al. J
2019-01-08
Homomorphic evaluation including key switching, modulus switching, and dynamic noise management
Grant 10,057,057 - Gentry , et al. August 21, 2
2018-08-21
Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
App 20180109376 - Gentry; Craig B. ;   et al.
2018-04-19
Homomorphic evaluation including key switching, modulus switching, and dynamic noise management
Grant 9,742,566 - Gentry , et al. August 22, 2
2017-08-22
Fully homomorphic encryption
Grant 9,716,590 - Gentry July 25, 2
2017-07-25
Homomorphic evaluation including key switching, modulus switching, and dynamic noise management
Grant 9,621,346 - Gentry , et al. April 11, 2
2017-04-11
Homomorphic evaluation including key switching, modulus switching, and dynamic noise management
Grant 9,608,817 - Gentry , et al. March 28, 2
2017-03-28
Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
App 20160164676 - Gentry; Craig B. ;   et al.
2016-06-09
Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
App 20160164671 - Gentry; Craig B. ;   et al.
2016-06-09
Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
App 20160164670 - Gentry; Craig B. ;   et al.
2016-06-09
Homomorphic evaluation including key switching, modulus switching, and dynamic noise management
Grant 9,281,941 - Gentry , et al. March 8, 2
2016-03-08
Efficient homomorphic encryption scheme for bilinear forms
Grant 9,252,954 - Halevi , et al. February 2, 2
2016-02-02
Fully Homomorphic Encryption
App 20150358153 - Gentry; Craig B.
2015-12-10
Fully homomorphic encryption
Grant 9,083,526 - Gentry July 14, 2
2015-07-14
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
Grant 9,071,598 - Ramzan , et al. June 30, 2
2015-06-30
Fast Computation of a Single Coefficient in an Inverse Polynomial
App 20150124962 - Gentry; Craig B. ;   et al.
2015-05-07
Fast computation of a single coefficient in an inverse polynomial
Grant 8,958,555 - Gentry , et al. February 17, 2
2015-02-17
Efficient Homomorphic Encryption Scheme for Bilinear Forms
App 20150033033 - Halevi; Shai ;   et al.
2015-01-29
Fast evaluation of many polynomials with small coefficients on the same point
Grant 8,903,083 - Gentry , et al. December 2, 2
2014-12-02
Efficient homomorphic encryption scheme for bilinear forms
Grant 8,861,716 - Halevi , et al. October 14, 2
2014-10-14
Fully Homomorphic Encryption Method Based On A Bootstrappable Encryption Scheme, Computer Program And Apparatus
App 20140140514 - Gentry; Craig B.
2014-05-22
Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus
Grant 8,630,422 - Gentry January 14, 2
2014-01-14
Location privacy through IP address space scrambling
Grant 8,601,262 - Tariq , et al. December 3, 2
2013-12-03
Fast Computation Of A Single Coefficient In An Inverse Polynomial
App 20130315390 - Gentry; Craig B. ;   et al.
2013-11-28
Efficient implementation of fully homomorphic encryption
Grant 8,565,435 - Gentry , et al. October 22, 2
2013-10-22
Fast computation of a single coefficient in an inverse polynomial
Grant 8,532,289 - Gentry , et al. September 10, 2
2013-09-10
Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
App 20130216044 - Gentry; Craig B. ;   et al.
2013-08-22
Bootstrappable homomorphic encryption method, computer program and apparatus
Grant 8,515,058 - Gentry August 20, 2
2013-08-20
Fully Homomorphic Encryption
App 20130170640 - Gentry; Craig B.
2013-07-04
Encryption and signature schemes using message mappings to reduce the message size
Grant 8,433,065 - Gentry April 30, 2
2013-04-30
Method and apparatus for efficient certificate revocation
Grant 8,321,664 - Gentry , et al. November 27, 2
2012-11-27
Method and apparatus for authentication of data streams with adaptively controlled losses
Grant 8,256,015 - Gentry , et al. August 28, 2
2012-08-28
Revocation of cryptographic digital certificates
Grant 8,209,531 - Gentry , et al. June 26, 2
2012-06-26
Revocation of cryptographic digital certificates
Grant 8,156,327 - Gentry , et al. April 10, 2
2012-04-10
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
Grant 8,132,006 - Ramzan , et al. March 6, 2
2012-03-06
Fast Computation Of A Single Coefficient In An Inverse Polynomial
App 20120039465 - Gentry; Craig B. ;   et al.
2012-02-16
Fast Evaluation Of Many Polynomials With Small Coefficients On The Same Point
App 20120039463 - Gentry; Craig B. ;   et al.
2012-02-16
Efficient Implementation Of Fully Homomorphic Encryption
App 20120039473 - Gentry; Craig B. ;   et al.
2012-02-16
Multi-key cryptographically generated address
Grant 8,098,823 - Kempf , et al. January 17, 2
2012-01-17
Certificate-based encryption and public key infrastructure
Grant 8,074,073 - Gentry December 6, 2
2011-12-06
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 8,065,332 - Ramzan , et al. November 22, 2
2011-11-22
Efficient Homomorphic Encryption Scheme For Bilinear Forms
App 20110243320 - Halevi; Shai ;   et al.
2011-10-06
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20110238542 - Gentry; Craig B. ;   et al.
2011-09-29
Revocation of cryptographic digital certificates
Grant 8,024,562 - Gentry , et al. September 20, 2
2011-09-20
Revocation of cryptographic digital certificates
Grant 8,006,086 - Gentry , et al. August 23, 2
2011-08-23
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,987,201 - Ramzan , et al. July 26, 2
2011-07-26
Encryption and signature schemes using message mappings to reduce the message size
Grant 7,957,525 - Gentry June 7, 2
2011-06-07
Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus
App 20110110525 - Gentry; Craig B.
2011-05-12
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,941,422 - Ramzan , et al. May 10, 2
2011-05-10
Secure address proxying using multi-key cryptographically generated addresses
Grant 7,925,027 - Kempf , et al. April 12, 2
2011-04-12
Signature schemes using bilinear mappings
Grant 7,853,016 - Gentry December 14, 2
2010-12-14
Method and apparatus for efficient certificate revocation
Grant 7,840,994 - Gentry , et al. November 23, 2
2010-11-23
Revocation Of Cryptographic Digital Certificates
App 20100287370 - Gentry; Craig B. ;   et al.
2010-11-11
Changing states of communication links in computer networks in an authenticated manner
Grant 7,831,998 - Mackenzie , et al. November 9, 2
2010-11-09
Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
Grant 7,818,570 - Gentry , et al. October 19, 2
2010-10-19
Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
Grant 7,814,320 - Mackenzie , et al. October 12, 2
2010-10-12
Revocation of cryptographic digital certificates
Grant 7,814,314 - Gentry , et al. October 12, 2
2010-10-12
Signature schemes using bilinear mappings
Grant 7,814,326 - Gentry October 12, 2
2010-10-12
Cryptographic Authentication And/or Establishment Of Shared Cryptographic Keys, Including, But Not Limited To, Password Authenticated Key Exchange (pake)
App 20100257362 - Ramzan; Zulfikar Amin ;   et al.
2010-10-07
Certificate-based encryption and public key infrastructure
Grant 7,796,751 - Gentry September 14, 2
2010-09-14
Method and apparatus for secure and small credits for verifiable service provider metering
Grant 7,783,579 - Gentry , et al. August 24, 2
2010-08-24
Use Of Modular Roots To Perform Authentication Including, But Not Limited To, Authentication Of Validity Of Digital Certificates
App 20100174904 - Ramzan; Zulfikar Amin ;   et al.
2010-07-08
Certificate-based encryption and public key infrastructure
Grant 7,751,558 - Gentry July 6, 2
2010-07-06
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,747,857 - Ramzan , et al. June 29, 2
2010-06-29
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,743,252 - Ramzan , et al. June 22, 2
2010-06-22
Use Of Modular Roots To Perform Authentication Including, But Not Limited To, Authentication Of Validity Of Digital Certificates
App 20100153714 - Ramzan; Zulfikar Amin ;   et al.
2010-06-17
Signature Schemes Using Bilinear Mappings
App 20100153712 - Gentry; Craig B.
2010-06-17
Broadcast encryption using RSA
Grant 7,721,089 - Gentry , et al. May 18, 2
2010-05-18
Certificate-based Encryption And Public Key Infrastructure
App 20100082986 - Gentry; Craig B.
2010-04-01
Digital signatures including identity-based aggregate signatures
Grant 7,664,957 - Gentry , et al. February 16, 2
2010-02-16
Certificate-based encryption and public key infrastructure
Grant 7,657,748 - Gentry February 2, 2
2010-02-02
Signature schemes using bilinear mappings
Grant 7,653,817 - Gentry January 26, 2
2010-01-26
Encryption And Signature Schemes Using Message Mappings To Reduce The Message Size
App 20100008496 - Gentry; Craig B.
2010-01-14
Method And Apparatus For Authentication Of Data Streams With Adaptively Controlled Losses
App 20100005309 - Gentry; Craig B. ;   et al.
2010-01-07
Method And Apparatus For Efficient Certificate Revocation
App 20100005292 - Gentry; Craig B. ;   et al.
2010-01-07
Method And Apparatus For Authenication Of Data Streams With Adaptively Controlled Losses
App 20100005310 - Gentry; Craig B. ;   et al.
2010-01-07
Revocation Of Cryptographic Digital Certificates
App 20090287924 - Gentry; Craig B. ;   et al.
2009-11-19
Method and apparatus for secure and small credits for verifiable service provider metering
Grant 7,620,606 - Gentry , et al. November 17, 2
2009-11-17
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,620,625 - Ramzan , et al. November 17, 2
2009-11-17
Revocation Of Cryptographic Digital Certificates
App 20090265547 - Gentry; Craig B. ;   et al.
2009-10-22
Revocation Of Cryptographic Digital Certificates
App 20090265548 - Gentry; Craig B. ;   et al.
2009-10-22
Revocation Of Cryptographic Digital Certificates
App 20090259843 - Gentry; Craig B. ;   et al.
2009-10-15
Hierarchical identity-based encryption and signature schemes
Grant 7,590,854 - Gentry , et al. September 15, 2
2009-09-15
Wireless Network Handoff Key
App 20090208013 - Watanabe; Fujio ;   et al.
2009-08-20
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090193033 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090190752 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090193000 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090190751 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090193260 - Gentry; Craig B. ;   et al.
2009-07-30
Wireless Network Handoff Key
App 20090175449 - Watanabe; Fujio ;   et al.
2009-07-09
Wireless Network Handoff Key
App 20090175454 - Watanabe; Fujio ;   et al.
2009-07-09
Wireless Network Handoff Key
App 20090175448 - Watanabe; Fujio ;   et al.
2009-07-09
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090158413 - Gentry; Craig B. ;   et al.
2009-06-18
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090157735 - Gentry; Craig B. ;   et al.
2009-06-18
Signature schemes using bilinear mappings
Grant 7,533,270 - Gentry May 12, 2
2009-05-12
Generation of set coverings with free riders, and generation of ordered sets of meeting points, in systems which include, but are not limited to, systems for broadcast encryption and systems for certificate revocation
Grant 7,523,304 - Gentry , et al. April 21, 2
2009-04-21
Certificate-based Encryption And Public Key Infrastructure
App 20090041233 - Gentry; Craig B.
2009-02-12
Certificate-based Encryption And Public Key Infrastructure
App 20090034740 - Gentry; Craig B.
2009-02-05
Hierarchical identity-based encryption and signature schemes
Grant 7,443,980 - Gentry , et al. October 28, 2
2008-10-28
Signature Schemes Using Bilinear Mappings
App 20080178005 - Gentry; Craig B.
2008-07-24
Signature Schemes Using Bilinear Mappings
App 20080133926 - Gentry; Craig B.
2008-06-05
Authenticated ID-based cryptosystem with no key escrow
Grant 7,363,496 - Gentry , et al. April 22, 2
2008-04-22
Authenticated ID-based cryptosystem with no key escrow
Grant 7,353,395 - Gentry , et al. April 1, 2
2008-04-01
Hierarchical identity-based encryption and signature schemes
Grant 7,349,538 - Gentry , et al. March 25, 2
2008-03-25
Hierarchical Identity-based Encryption And Signature Schemes
App 20080052521 - Gentry; Craig B. ;   et al.
2008-02-28
Hierarchical identity-based encryption and signature schemes
Grant 7,337,322 - Gentry , et al. February 26, 2
2008-02-26
Hierarchical Identity-based Encryption And Signature Schemes
App 20080013722 - Gentry; Craig B. ;   et al.
2008-01-17
Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
Grant 7,315,941 - Ramzan , et al. January 1, 2
2008-01-01
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,266,692 - Ramzan , et al. September 4, 2
2007-09-04
Exclusive Set System Constructions Including, But Not Limited To, Applications To Broadcast Encryption And Certificate Revocation
App 20070180003 - Gentry; Craig B. ;   et al.
2007-08-02
Changing States Of Communication Links In Computer Networks In An Authenticated Manner
App 20070169177 - MacKenzie; Philip ;   et al.
2007-07-19
Generation Of Set Coverings With Free Riders, And Generation Of Ordered Sets Of Meeting Points, In Systems Which Include, But Are Not Limited To, Systems For Broadcast Encryption And Systems For Certificate Revocation
App 20070168659 - Gentry; Craig B. ;   et al.
2007-07-19
Location privacy through IP address space scrambling
Grant 7,246,231 - Tariq , et al. July 17, 2
2007-07-17
Authenticated ID-based cryptosystem with no key escrow
Grant 7,221,762 - Gentry , et al. May 22, 2
2007-05-22
Location Privacy Through Ip Address Space Scrambling
App 20070104202 - Tariq; Muhammad Mukarram Bin ;   et al.
2007-05-10
Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
App 20070074036 - Ramzan; Zulfikar Amin ;   et al.
2007-03-29
Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
App 20070067629 - Mackenzie; Philip ;   et al.
2007-03-22
Hierarchical Identity-based Encryption And Signature Schemes
App 20070050629 - Gentry; Craig B. ;   et al.
2007-03-01
Broadcast encryption using rsa
App 20070016769 - Gentry; Craig B. ;   et al.
2007-01-18
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
App 20060291661 - Ramzan; Zulfikar Amin ;   et al.
2006-12-28
Multi-key cryptographically generated address
App 20060253704 - Kempf; James ;   et al.
2006-11-09
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060248334 - Ramzan; Zulfikar Amin ;   et al.
2006-11-02
Secure address proxying using multi-key cryptographically generated addresses
App 20060248230 - Kempf; James ;   et al.
2006-11-02
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060242699 - Ramzan; Zulfikar Amin ;   et al.
2006-10-26
Encryption and signature schemes using message mappings to reduce the message size
App 20060159259 - Gentry; Craig B.
2006-07-20
Authenticated ID-based cryptosystem with no key escrow
App 20060143456 - Gentry; Craig B. ;   et al.
2006-06-29
Authenticated ID-based cryptosystem with no key escrow
App 20060143457 - Gentry; Craig B. ;   et al.
2006-06-29
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060137006 - Ramzan; Zulfikar Amin ;   et al.
2006-06-22
Method and apparatus for authentication of data streams with adaptively controlled losses
App 20060136728 - Gentry; Craig B. ;   et al.
2006-06-22
Method and apparatus for efficient certificate revocation
App 20060129803 - Gentry; Craig B. ;   et al.
2006-06-15
Revocation of cryptographic digital certificates
App 20060059333 - Gentry; Craig B. ;   et al.
2006-03-16
Digital signatures including identity-based aggregate signatures
App 20050262353 - Gentry, Craig B. ;   et al.
2005-11-24
Method and apparatus for communication efficient private information retrieval and oblivious transfer
App 20050259817 - Ramzan, Zulfikar Amin ;   et al.
2005-11-24
Certificate-based encryption and public key infrastructure
App 20050246533 - Gentry, Craig B.
2005-11-03
Signature schemes using bilinear mappings
App 20050022102 - Gentry, Craig B
2005-01-27
Wireless network handoff key
App 20040236939 - Watanabe, Fujio ;   et al.
2004-11-25
Ring-based signature scheme
App 20040151309 - Gentry, Craig B ;   et al.
2004-08-05
Location privacy through IP address space scrambling
App 20040088544 - Tariq, Muhammad Mukarram Bin ;   et al.
2004-05-06
Securing binding update using address based keys
App 20030211842 - Kempf, James ;   et al.
2003-11-13
Hierarchical identity-based encryption and signature schemes
App 20030179885 - Gentry, Craig B. ;   et al.
2003-09-25
Authenticated ID-based cryptosystem with no key escrow
App 20030182554 - Gentry, Craig B. ;   et al.
2003-09-25

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed