scispace - formally typeset
J

Justin Holmgren

Researcher at Massachusetts Institute of Technology

Publications -  54
Citations -  1036

Justin Holmgren is an academic researcher from Massachusetts Institute of Technology. The author has contributed to research in topics: Computer science & Hash function. The author has an hindex of 15, co-authored 48 publications receiving 745 citations. Previous affiliations of Justin Holmgren include Princeton University.

Papers
More filters
Proceedings ArticleDOI

Fiat-Shamir: from practice to theory

TL;DR: A framework for reducing the security of protocols based on the learning with errors (LWE) problem to qualitatively simpler and weaker computational hardness assumptions is presented.
Proceedings ArticleDOI

Succinct Garbling and Indistinguishability Obfuscation for RAM Programs

TL;DR: The authors' garbling scheme has the same size, space and runtime parameters as above, and requires only polynomial security of the underlying primitives, and has other qualitatively new applications such as publicly verifiable succinct non-interactive delegation of computation and succinct functional encryption.
Proceedings ArticleDOI

Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications)

TL;DR: A mild strengthening of exponentially secure one-way functions is formulated, and hash families that achieve a broader notion of correlation intractability are constructed that are sufficient to instantiate the Fiat-Shamir heuristic in the plain model for a natural class of interactive proofs.
Proceedings ArticleDOI

Watermarking cryptographic capabilities

TL;DR: Barak et al. as mentioned in this paper studied the problem of watermarking various cryptographic programs such as pseudorandom function (PRF) evaluation, decryption, and signing, and showed that, assuming indistinguishability obfuscation (iO), such water-marking is impossible if the marked program C evaluates the original program with perfect correctness.
Proceedings ArticleDOI

Non-interactive delegation and batch NP verification from standard computational assumptions

TL;DR: An adaptive and non-interactive protocol for verifying arbitrary efficient computations in fixed polynomial time is presented, which can simultaneously prove (with computational soundness) the membership of multiple instances in a given NP language, with communication complexity proportional to the length of a single witness.