Jump to content

Jens Groth: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
added citation related to his time at UCL and revised his role
added notability hatnotes with focus on biography
Line 1: Line 1:
{{Short description|Cryptography researcher}}
{{Short description|Cryptography researcher}}{{Notability|Bio|date=November 2024}}

'''Jens Groth''' is a cryptographer known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]]. He received a PhD in computer science from [[Aarhus University]], and was at one time an honorary staff member at [[University College London]].<ref>{{Cite web |last=<!-- staff --> |date=<!-- not specified --> |title=Computer Science Honorary Staff |url=https://www.ucl.ac.uk/computer-science/people/computer-science-honorary-staff |access-date=1 November 2024 |publisher=University College of London}}</ref> He later left the university to become the Chief Scientist at Neuxs.
'''Jens Groth''' is a cryptographer known for his work on [[pairing-based cryptography]] and [[zero-knowledge proofs]]. He received a PhD in computer science from [[Aarhus University]], and was at one time an honorary staff member at [[University College London]].<ref>{{Cite web |last=<!-- staff --> |date=<!-- not specified --> |title=Computer Science Honorary Staff |url=https://www.ucl.ac.uk/computer-science/people/computer-science-honorary-staff |access-date=1 November 2024 |publisher=University College of London}}</ref> He later left the university to become the Chief Scientist at Neuxs.



Revision as of 01:37, 2 November 2024

Jens Groth is a cryptographer known for his work on pairing-based cryptography and zero-knowledge proofs. He received a PhD in computer science from Aarhus University, and was at one time an honorary staff member at University College London.[1] He later left the university to become the Chief Scientist at Neuxs.

Research

Groth's 2016 paper, On the size of pairing-based non-interactive arguments, described a succinct, noninteractive zero-knowledge proof scheme based on pairings, commonly referred to as "Groth16".[2] It is quite compact, with proofs consisting of just three group elements. The construction is used in several cryptocurrency protocols, such as Zcash and Tornado Cash.[3] A subsequent work by Helger Lipmaa showed that even smaller proofs are possible, reducing proof sizes from 1792 bits to 1408 bits for practical parameters.[4]

References

  1. ^ "Computer Science Honorary Staff". University College of London. Retrieved 1 November 2024.
  2. ^ Groth, Jens (28 April 2016). On the Size of Pairing-Based Non-interactive Arguments. Annual International Conference on the Theory and Applications of Cryptographic Techniques. pp. 305–326. doi:10.1007/978-3-662-49896-5_11. ISBN 978-3-662-49896-5 – via Springer Nature Link.
  3. ^ Bloemen, Remco (24 July 2024). Groth16 (Technical report).
  4. ^ Lipmaa, Helger (16 August 2024). Polymath: Groth16 Is Not the Limit. Annual International Cryptology Conference. pp. 170–206. doi:10.1007/978-3-031-68403-6_6. ISBN 978-3-031-68403-6 – via Springer Nature Link.