Jump to content

Jens Groth: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
categories
No edit summary
 
(11 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Short description|Cryptography researcher}}
'''Jens Groth''' is a cryptographer, the Chief Scientist at Neuxs, and formerly a professor at [[University College London]]. He is known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]].
'''Jens Groth''' is a cryptographer known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]]. He received a PhD in computer science from [[Aarhus University]], and was at one time Professor of Cryptology at [[University College London]].<ref>{{Cite web |last=<!-- staff --> |date=<!-- not specified --> |title=Computer Science Honorary Staff |url=https://www.ucl.ac.uk/computer-science/people/computer-science-honorary-staff |access-date=1 November 2024 |publisher=University College of London}}</ref> He is now Chief Scientist at Nexus.


== Research ==
== Research ==
Groth's 2016 paper, ''On the size of pairing-based non-interactive arguments'', described a succinct, noninteractive zero-knowledge proof scheme based on pairings, commonly referred to as "Groth16".<ref>{{Cite conference |title=On the Size of Pairing-Based Non-interactive Arguments |last=Groth |first=Jens |conference=EUROCRYPT 2016 |publisher=Springer}}</ref> It is quite compact, with proofs consisting of just three group elements. The construction is used in several cryptocurrency protocols, such as [[Zcash]] and [[Tornado Cash]].<ref>{{Cite web |title=Groth16 | last=Bloemen |first=Remco |url=https://2%CF%80.com/22/groth16/}}</ref> A subsequent work by Helger Lipmaa showed that even smaller proofs are possible, reducing proof sizes from 1792 bits to 1408 bits for practical parameters.<ref>{{Cite conference |title=Polymath: Groth16 Is Not the Limit |last=Lipmaa |first=Helger |conference=CRYPTO 2024 |publisher=Springer}}</ref>
Groth's 2016 paper, ''On the size of pairing-based non-interactive arguments'', described a succinct, noninteractive zero-knowledge proof scheme based on pairings, commonly referred to as "Groth16".<ref>{{Cite conference |last=Groth |first=Jens |date=28 April 2016 |title=On the Size of Pairing-Based Non-interactive Arguments |url=https://link.springer.com/chapter/10.1007/978-3-662-49896-5_11 |conference=Annual International Conference on the Theory and Applications of Cryptographic Techniques |pages=305&ndash;326 |doi=10.1007/978-3-662-49896-5_11 |isbn=978-3-662-49896-5 |via=Springer Nature Link |doi-access=free}}<!-- This is a primary citation, rather than a secondary, and I'm concerned about using it as a notability supporting citation. --></ref> It is quite compact, with proofs consisting of just three group elements. The construction is used in several cryptocurrency protocols, such as [[Zcash]] and [[Tornado Cash]].<ref>{{Cite tech report|last=Bloemen|first=Remco|date=24 July 2024|title=Groth16}}<!-- I am somewhat concerned about this citation - it is in essence a very technical blog post, which is why I cited it as a Technical Report, but maybe it should not be allowed as the author is not "notable" from a Wikipedia point of view. -->

</ref> A subsequent work by Helger Lipmaa showed that even smaller proofs are possible, reducing proof sizes from 1792 bits to 1408 bits for practical parameters.<ref>{{Cite conference |last=Lipmaa |first=Helger |date=16 August 2024 |title=Polymath: Groth16 Is Not the Limit |url=https://link.springer.com/chapter/10.1007/978-3-031-68403-6_6 |conference=Annual International Cryptology Conference |pages=170&ndash;206 |doi=10.1007/978-3-031-68403-6_6 |isbn=978-3-031-68403-6 |via=Springer Nature Link}}</ref>

== Awards ==
* [[International Association for Cryptologic Research]] Test-of-Time Award (2021)<ref name="iacr">{{Cite web |title=IACR Test-of-Time Award |url=https://www.iacr.org/testoftime/}}</ref>
* [[International Association for Cryptologic Research]] Test-of-Time Award (2023)<ref name="iacr" />


== References ==
== References ==
Line 10: Line 17:
* [http://www0.cs.ucl.ac.uk/staff/j.groth/ Homepage]
* [http://www0.cs.ucl.ac.uk/staff/j.groth/ Homepage]


{{DEFAULTSORT:Groth, Jens}}
[[Category:Living people]]
[[Category:Living people]]
[[Category:Aarhus University alumni]]
[[Category:Academics of University College London]]
[[Category:Modern cryptographers]]
[[Category:Modern cryptographers]]
[[Category:People associated with cryptocurrency]]
[[Category:People associated with cryptocurrency]]

Latest revision as of 06:38, 21 December 2024

Jens Groth is a cryptographer known for his work on pairing-based cryptography and zero-knowledge proofs. He received a PhD in computer science from Aarhus University, and was at one time Professor of Cryptology at University College London.[1] He is now Chief Scientist at Nexus.

Research

[edit]

Groth's 2016 paper, On the size of pairing-based non-interactive arguments, described a succinct, noninteractive zero-knowledge proof scheme based on pairings, commonly referred to as "Groth16".[2] It is quite compact, with proofs consisting of just three group elements. The construction is used in several cryptocurrency protocols, such as Zcash and Tornado Cash.[3] A subsequent work by Helger Lipmaa showed that even smaller proofs are possible, reducing proof sizes from 1792 bits to 1408 bits for practical parameters.[4]

Awards

[edit]

References

[edit]
  1. ^ "Computer Science Honorary Staff". University College of London. Retrieved 1 November 2024.
  2. ^ Groth, Jens (28 April 2016). On the Size of Pairing-Based Non-interactive Arguments. Annual International Conference on the Theory and Applications of Cryptographic Techniques. pp. 305–326. doi:10.1007/978-3-662-49896-5_11. ISBN 978-3-662-49896-5 – via Springer Nature Link.
  3. ^ Bloemen, Remco (24 July 2024). Groth16 (Technical report).
  4. ^ Lipmaa, Helger (16 August 2024). Polymath: Groth16 Is Not the Limit. Annual International Cryptology Conference. pp. 170–206. doi:10.1007/978-3-031-68403-6_6. ISBN 978-3-031-68403-6 – via Springer Nature Link.
  5. ^ a b "IACR Test-of-Time Award".
[edit]