Jump to content

Jens Groth: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
Tag: Reverted
No edit summary
Line 1: Line 1:
'''Jens Groth''' is a Danish cryptographer, the Chief Scientist at Neuxs, and formerly a professor at [[University College London]]. He is known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]].
'''Jens Groth''' is a cryptographer, the Chief Scientist at Neuxs, and formerly a professor at [[University College London]]. He is known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]].


== Research ==
== Research ==

Revision as of 16:46, 23 October 2024

Jens Groth is a cryptographer, the Chief Scientist at Neuxs, and formerly a professor at University College London. He is known for his work on pairing-based cryptography and zero-knowledge proofs.

Research

Groth's 2016 paper, On the size of pairing-based non-interactive arguments, described a succinct, noninteractive zero-knowledge proof scheme based on pairings, commonly referred to as "Groth16".[1] It is quite compact, with proofs consisting of just three group elements. The construction is used in several cryptocurrency protocols, such as Zcash and Tornado Cash.[2] A subsequent work by Helger Lipmaa showed that even smaller proofs are possible, reducing proof sizes from 1792 bits to 1408 bits for practical parameters.[3]

References

  1. ^ Groth, Jens. On the Size of Pairing-Based Non-interactive Arguments. EUROCRYPT 2016. Springer.
  2. ^ Bloemen, Remco. "Groth16".
  3. ^ Lipmaa, Helger. Polymath: Groth16 Is Not the Limit. CRYPTO 2024. Springer.