Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Justin Holmgren is active.

Publication


Featured researches published by Justin Holmgren.


symposium on the theory of computing | 2015

Succinct Garbling and Indistinguishability Obfuscation for RAM Programs

Ran Canetti; Justin Holmgren; Abhishek Jain; Vinod Vaikuntanathan

We show how to construct succinct Indistinguishability Obfuscation (IO) schemes for RAM programs. That is, given a RAM program whose computation requires space S and time T, we generate a RAM program with size and space requirements of ~O(S) and runtime ~O(T). The construction uses non-succinct IO (i.e., IO for circuits) and injective one way functions, both with sub-exponential security. A main component in our scheme is a succinct garbling scheme for RAM programs. Our garbling scheme has the same size, space and runtime parameters as above, and requires only polynomial security of the underlying primitives. This scheme has other qualitatively new applications such as publicly verifiable succinct non-interactive delegation of computation and succinct functional encryption.


conference on innovations in theoretical computer science | 2016

Fully Succinct Garbled RAM

Ran Canetti; Justin Holmgren

We construct the first fully succinct garbling scheme for RAM programs, assuming the existence of indistinguishability obfuscation for circuits and one-way functions. That is, the size, space requirements, and runtime of the garbled program are the same as those of the input program, up to poly-logarithmic factors and a polynomial in the security parameter. The scheme can be used to construct indistinguishability obfuscators for RAM programs with comparable efficiency, at the price of requiring sub-exponential security of the underlying primitives. In particular, this opens the door to obfuscated computations that are sublinear in the length of their inputs. The scheme builds on the recent schemes of Koppula-Lewko-Waters and Canetti-Holmgren-Jain-Vaikuntanathan [STOC 15]. A key technical challenge here is how to combine the fixed-prefix technique of KLW, which was developed for deterministic programs, with randomized Oblivious RAM techniques. To overcome that, we develop a method for arguing about the indistinguishability of two obfuscated randomized programs that use correlated randomness. Along the way, we also define and construct garbling schemes that offer only partial protection. These may be of independent interest.


theory of cryptography conference | 2016

Adaptive Succinct Garbled RAM or: How to Delegate Your Database

Ran Canetti; Yilei Chen; Justin Holmgren; Mariana Raykova

We show how to garble a large persistent database and then garble, one by one, a sequence of adaptively and adversarially chosen RAM programs that query and modify the database in arbitrary ways. The garbled database and programs reveal only the outputs of the programs when run in sequence on the database. Still, the runtime, space requirements and description size of the garbled programs are proportional only to those of the plaintext programs and the security parameter. We assume indistinguishability obfuscation for circuits and somewhat-regular collision-resistant hash functions. In contrast, all previous garbling schemes with persistent data were shown secure only in the static setting where all the programs are known in advance. As an immediate application, we give the first scheme for efficiently outsourcing a large database and computations on the database to an untrusted server, then delegating computations on this database, where these computations may update the database. Our scheme extends the non-adaptive RAM garbling scheme of Canetti and Holmgren [ITCS 2016]. We also define and use a new primitive of independent interest, called adaptive accumulators. The primitive extends the positional accumulators of Koppula et al. [STOC 2015] and somewhere statistical binding hashing of Hubaăi¾?ek and Wichs [ITCS 2015] to an adaptive setting.


theory of cryptography conference | 2017

Towards Doubly Efficient Private Information Retrieval

Ran Canetti; Justin Holmgren; Silas Richelson

Private Information Retrieval (PIR) allows a client to obtain data from a public database without disclosing the locations accessed. Traditionally, the stress is on preserving sublinear work for the client, while the server’s work is taken to inevitably be at least linear in the database size. Beimel, Ishai and Malkin (JoC 2004) show PIR schemes where, following a linear-work preprocessing stage, the server’s work per query is sublinear in the database size. However, that work only addresses the case of multiple non-colluding servers; the existence of single-server PIR with sublinear server work remained unaddressed.


symposium on the theory of computing | 2017

Non-interactive delegation and batch NP verification from standard computational assumptions

Zvika Brakerski; Justin Holmgren; Yael Tauman Kalai

We present an adaptive and non-interactive protocol for verifying arbitrary efficient computations in fixed polynomial time. Our protocol is computationally sound and can be based on any computational PIR scheme, which in turn can be based on standard polynomial-time cryptographic assumptions (e.g. the worst case hardness of polynomial-factor approximation of short-vector lattice problems). In our protocol, the verifier sets up a public key ahead of time, and this key can be used by any prover to prove arbitrary statements by simpling sending a proof to the verifier. Verification is done using a secret verification key, and soundness relies on this key not being known to the prover. Our protocol further allows to prove statements about computations of arbitrary RAM machines. Previous works either relied on knowledge assumptions, or could only offer non-adaptive two-message protocols (where the first message could not be re-used), and required either obfuscation-based assumptions or super-polynomial hardness assumptions. We show that our techniques can also be applied to construct a new type of (non-adaptive) 2-message argument for batch NP-statements. Specifically, we can simultaneously prove (with computational soundness) the membership of multiple instances in a given NP language, with communication complexity proportional to the length of a single witness.


international colloquium on automata, languages and programming | 2015

Multilinear Pseudorandom Functions

Aloni Cohen; Justin Holmgren

We define the new notion of a multilinear pseudorandom function (PRF), and give a construction with a proof of security assuming the hardness of the decisional Diffie-Hellman problem. A direct application of our construction yields (non-multilinear) PRFs with aggregate security from the same assumption, resolving an open question in [CGV15]. Additionally, multilinear PRFs give a new way of viewing existing algebraic PRF constructions: our main theorem implies they too satisfy aggregate security.


SIAM Journal on Computing | 2018

Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings

Nir Bitansky; Ran Canetti; Sanjam Garg; Justin Holmgren; Abhishek Jain; Huijia Lin; Rafael Pass; Sidharth Telang; Vinod Vaikuntanathan

We show how to construct indistinguishability obfuscation (\bf iO) for RAM programs with bounded space, assuming \bf iO for circuits and one-way functions, both with subexponential security. That is, given a RAM program whose computation requires space


national conference on artificial intelligence | 2010

Automated Color Selection Using Semantic Knowledge

Catherine Havasi; Robert Speer; Justin Holmgren

s(n)


IACR Cryptology ePrint Archive | 2014

Indistinguishability Obfuscation of Iterated Circuits and RAM Programs.

Ran Canetti; Justin Holmgren; Abhishek Jain; Vinod Vaikuntanathan

in the worst case for inputs of length at most


symposium on the theory of computing | 2016

Watermarking cryptographic capabilities

Aloni Cohen; Justin Holmgren; Ryo Nishimaki; Vinod Vaikuntanathan; Daniel Wichs

n

Collaboration


Dive into the Justin Holmgren's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Vinod Vaikuntanathan

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Aloni Cohen

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Abhishek Jain

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar

Zvika Brakerski

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Alex Lombardi

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge