Jens Groth

Orcid: 0000-0001-6291-7832

Affiliations:
  • DFINITY, Zurich, Switzerland


According to our database1, Jens Groth authored at least 67 papers between 2003 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Constraint-Friendly Map-to-Elliptic-Curve-Group Relations and Their Applications.
IACR Cryptol. ePrint Arch., 2025

2024
Fast Batched Asynchronous Distributed Key Generation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024

2022
Design and analysis of a distributed ECDSA signing service.
IACR Cryptol. ePrint Arch., 2022

On the Security of ECDSA with Additive Key Derivation and Presignatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

2021
Non-interactive distributed key generation and key resharing.
IACR Cryptol. ePrint Arch., 2021

2020
Linear-Time Arguments with Sublinear Verification from Tensor Codes.
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

2019
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments.
J. Cryptol., 2019

2018
Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution.
IACR Cryptol. ePrint Arch., 2018

Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

Updatable and Universal Common Reference Strings with Applications to zk-SNARKs.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

Arya: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution.
Proceedings of the Advances in Cryptology - ASIACRYPT 2018, 2018

2017
Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
Efficient Zero-Knowledge Proof Systems.
Proceedings of the Foundations of Security Analysis and Design VIII, 2016

On the Size of Pairing-Based Non-interactive Arguments.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Foundations of Fully Dynamic Group Signatures.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs.
J. Cryptol., 2015

Making Sigma-Protocols Non-interactive Without Random Oracles.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

Short Accountable Ring Signatures Based on DDH.
Proceedings of the Computer Security - ESORICS 2015, 2015

Efficient Fully Structure-Preserving Signatures for Large Messages.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures.
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

Fine-Tuning Groth-Sahai Proofs.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

Structure-Preserving Signatures from Type II Pairings.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

Square Span Programs with Applications to Succinct NIZK Arguments.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists.
Proceedings of the Advances in Cryptology, 2013

2012
Efficient Noninteractive Proof Systems for Bilinear Groups.
SIAM J. Comput., 2012

New Techniques for Noninteractive Zero-Knowledge.
J. ACM, 2012

Efficient Zero-Knowledge Argument for Correctness of a Shuffle.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

2011
Minimizing Non-interactive Zero-Knowledge Proofs Using Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Optimal Structure-Preserving Signatures.
Proceedings of the Provable Security - 5th International Conference, 2011

Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

Separating Short Structure-Preserving Signatures from Non-interactive Assumptions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

Efficient Zero-Knowledge Proofs.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
Multi-query Computationally-Private Information Retrieval with Constant Communication Rate.
Proceedings of the Public Key Cryptography, 2010

Pairing-Based Non-interactive Zero-Knowledge Proofs.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

Structure-Preserving Signatures and Commitments to Group Elements.
Proceedings of the Advances in Cryptology, 2010

Short Non-interactive Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

Short Pairing-Based Non-interactive Zero-Knowledge Arguments.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Sub-linear Size Pairing-based Non-interactive Zero-Knowledge Arguments.
IACR Cryptol. ePrint Arch., 2009

Homomorphic Trapdoor Commitments to Group Elements.
IACR Cryptol. ePrint Arch., 2009

Linear Algebra with Sub-linear Zero-Knowledge Arguments.
Proceedings of the Advances in Cryptology, 2009

2008
Efficient Non-interactive Proof Systems for Bilinear Groups.
Proceedings of the Advances in Cryptology, 2008

Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle.
Proceedings of the Advances in Cryptology, 2008

2007
Verifiable Shuffle of Large Size Ciphertexts.
Proceedings of the Public Key Cryptography, 2007

Ring Signatures of Sub-linear Size Without Random Oracles.
Proceedings of the Automata, Languages and Programming, 34th International Colloquium, 2007

Cryptography in the Multi-string Model.
Proceedings of the Advances in Cryptology, 2007

A Non-interactive Shuffle with Pairing Based Verifiability.
Proceedings of the Advances in Cryptology, 2007

Fully Anonymous Group Signatures Without Random Oracles.
Proceedings of the Advances in Cryptology, 2007

2006
An Adaptively Secure Mix-Net Without Erasures.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Perfect Non-interactive Zero Knowledge for NP.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Non-interactive Zaps and New Techniques for NIZK.
Proceedings of the Advances in Cryptology, 2006

Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures.
Proceedings of the Advances in Cryptology, 2006

2005
Cryptography in Subgroups of Z<sub>n</sub>.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

Non-interactive Zero-Knowledge Arguments for Voting.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

Group Signatures: Better Efficiency and New Theoretical Aspects.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast.
Proceedings of the Financial Cryptography, 2004

Evaluating Security of Voting Schemes in the Universal Composability Framework.
Proceedings of the Applied Cryptography and Network Security, 2004

2003
The Theory and Implementation of an Electronic Voting System.
Proceedings of the Secure Electronic Voting, 2003

Non-interactive and reusable non-malleable commitment schemes.
Proceedings of the 35th Annual ACM Symposium on Theory of Computing, 2003

A Verifiable Secret Shuffle of Homomorphic Encryptions.
Proceedings of the Public Key Cryptography, 2003


  Loading...