default search action
Jens Groth
Person information
- affiliation: DFINITY, Zurich, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2020
- [j8]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth:
Foundations of Fully Dynamic Group Signatures. J. Cryptol. 33(4): 1822-1870 (2020) - 2019
- [j7]Masayuki Abe, Jens Groth, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments. J. Cryptol. 32(3): 973-1025 (2019) - 2016
- [j6]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. J. Cryptol. 29(2): 363-421 (2016) - 2015
- [j5]Craig Gentry, Jens Groth, Yuval Ishai, Chris Peikert, Amit Sahai, Adam D. Smith:
Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs. J. Cryptol. 28(4): 820-843 (2015) - 2014
- [j4]Jens Groth, Rafail Ostrovsky:
Cryptography in the Multi-string Model. J. Cryptol. 27(3): 506-543 (2014) - 2012
- [j3]Jens Groth, Rafail Ostrovsky, Amit Sahai:
New Techniques for Noninteractive Zero-Knowledge. J. ACM 59(3): 11:1-11:35 (2012) - [j2]Jens Groth, Amit Sahai:
Efficient Noninteractive Proof Systems for Bilinear Groups. SIAM J. Comput. 41(5): 1193-1232 (2012) - 2010
- [j1]Jens Groth:
A Verifiable Secret Shuffle of Homomorphic Encryptions. J. Cryptol. 23(4): 546-579 (2010)
Conference and Workshop Papers
- 2024
- [c55]Jens Groth, Victor Shoup:
Fast Batched Asynchronous Distributed Key Generation. EUROCRYPT (5) 2024: 370-400 - 2022
- [c54]Jens Groth, Victor Shoup:
On the Security of ECDSA with Additive Key Derivation and Presignatures. EUROCRYPT (1) 2022: 365-396 - 2020
- [c53]Jonathan Bootle, Alessandro Chiesa, Jens Groth:
Linear-Time Arguments with Sublinear Verification from Tensor Codes. TCC (2) 2020: 19-46 - 2018
- [c52]Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune K. Jakobsen, Mary Maller:
Arya: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. ASIACRYPT (1) 2018: 595-626 - [c51]Carsten Baum, Jonathan Bootle, Andrea Cerulli, Rafaël del Pino, Jens Groth, Vadim Lyubashevsky:
Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits. CRYPTO (2) 2018: 669-699 - [c50]Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, Ian Miers:
Updatable and Universal Common Reference Strings with Applications to zk-SNARKs. CRYPTO (3) 2018: 698-728 - [c49]Jonathan Bootle, Jens Groth:
Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials. Public Key Cryptography (2) 2018: 561-588 - 2017
- [c48]Essam Ghadafi, Jens Groth:
Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups. ASIACRYPT (2) 2017: 66-96 - [c47]Jonathan Bootle, Andrea Cerulli, Essam Ghadafi, Jens Groth, Mohammad Hajiabadi, Sune K. Jakobsen:
Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability. ASIACRYPT (3) 2017: 336-365 - [c46]Jens Groth, Mary Maller:
Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs. CRYPTO (2) 2017: 581-612 - 2016
- [c45]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth:
Foundations of Fully Dynamic Group Signatures. ACNS 2016: 117-136 - [c44]Jens Groth:
On the Size of Pairing-Based Non-interactive Arguments. EUROCRYPT (2) 2016: 305-326 - [c43]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, Christophe Petit:
Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. EUROCRYPT (2) 2016: 327-357 - [c42]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth:
Efficient Zero-Knowledge Proof Systems. FOSAD 2016: 1-31 - 2015
- [c41]Jens Groth:
Efficient Fully Structure-Preserving Signatures for Large Messages. ASIACRYPT (1) 2015: 239-259 - [c40]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, Christophe Petit:
Short Accountable Ring Signatures Based on DDH. ESORICS (1) 2015: 243-265 - [c39]Jens Groth, Markulf Kohlweiss:
One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. EUROCRYPT (2) 2015: 253-280 - [c38]Pyrros Chaidos, Jens Groth:
Making Sigma-Protocols Non-interactive Without Random Oracles. Public Key Cryptography 2015: 650-670 - 2014
- [c37]George Danezis, Cédric Fournet, Jens Groth, Markulf Kohlweiss:
Square Span Programs with Applications to Succinct NIZK Arguments. ASIACRYPT (1) 2014: 532-550 - [c36]Masayuki Abe, Jens Groth, Miyako Ohkubo, Takeya Tango:
Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups. CRYPTO (1) 2014: 241-260 - [c35]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. CRYPTO (1) 2014: 390-407 - [c34]Alex Escala, Jens Groth:
Fine-Tuning Groth-Sahai Proofs. Public Key Cryptography 2014: 630-649 - [c33]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. TCC 2014: 688-712 - 2013
- [c32]Stephanie Bayer, Jens Groth:
Zero-Knowledge Argument for Polynomial Evaluation with Application to Blacklists. EUROCRYPT 2013: 646-663 - 2012
- [c31]Stephanie Bayer, Jens Groth:
Efficient Zero-Knowledge Argument for Correctness of a Shuffle. EUROCRYPT 2012: 263-280 - 2011
- [c30]Jens Groth:
Efficient Zero-Knowledge Proofs. AFRICACRYPT 2011: 379 - [c29]Jens Groth:
Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments. ASIACRYPT 2011: 431-448 - [c28]Masayuki Abe, Jens Groth, Miyako Ohkubo:
Separating Short Structure-Preserving Signatures from Non-interactive Assumptions. ASIACRYPT 2011: 628-646 - [c27]Masayuki Abe, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. CRYPTO 2011: 649-666 - [c26]Jens Groth:
Optimal Structure-Preserving Signatures. ProvSec 2011: 1 - 2010
- [c25]Jens Groth:
Short Pairing-Based Non-interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321-340 - [c24]Jens Groth:
Short Non-interactive Zero-Knowledge Proofs. ASIACRYPT 2010: 341-358 - [c23]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. CRYPTO 2010: 209-236 - [c22]Jens Groth:
Pairing-Based Non-interactive Zero-Knowledge Proofs. Pairing 2010: 206 - [c21]Jens Groth, Aggelos Kiayias, Helger Lipmaa:
Multi-query Computationally-Private Information Retrieval with Constant Communication Rate. Public Key Cryptography 2010: 107-123 - 2009
- [c20]Jens Groth:
Linear Algebra with Sub-linear Zero-Knowledge Arguments. CRYPTO 2009: 192-208 - 2008
- [c19]Jens Groth, Yuval Ishai:
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. EUROCRYPT 2008: 379-396 - [c18]Jens Groth, Amit Sahai:
Efficient Non-interactive Proof Systems for Bilinear Groups. EUROCRYPT 2008: 415-432 - 2007
- [c17]Jens Groth, Steve Lu:
A Non-interactive Shuffle with Pairing Based Verifiability. ASIACRYPT 2007: 51-67 - [c16]Jens Groth:
Fully Anonymous Group Signatures Without Random Oracles. ASIACRYPT 2007: 164-180 - [c15]Jens Groth, Rafail Ostrovsky:
Cryptography in the Multi-string Model. CRYPTO 2007: 323-341 - [c14]Nishanth Chandran, Jens Groth, Amit Sahai:
Ring Signatures of Sub-linear Size Without Random Oracles. ICALP 2007: 423-434 - [c13]Jens Groth, Steve Lu:
Verifiable Shuffle of Large Size Ciphertexts. Public Key Cryptography 2007: 377-392 - 2006
- [c12]Jens Groth:
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. ASIACRYPT 2006: 444-459 - [c11]Jens Groth, Rafail Ostrovsky, Amit Sahai:
Non-interactive Zaps and New Techniques for NIZK. CRYPTO 2006: 97-111 - [c10]Jens Groth, Rafail Ostrovsky, Amit Sahai:
Perfect Non-interactive Zero Knowledge for NP. EUROCRYPT 2006: 339-358 - [c9]Douglas Wikström, Jens Groth:
An Adaptively Secure Mix-Net Without Erasures. ICALP (2) 2006: 276-287 - 2005
- [c8]Jens Groth:
Non-interactive Zero-Knowledge Arguments for Voting. ACNS 2005: 467-482 - [c7]Jens Groth:
Cryptography in Subgroups of Zn. TCC 2005: 50-65 - 2004
- [c6]Jens Groth:
Evaluating Security of Voting Schemes in the Universal Composability Framework. ACNS 2004: 46-60 - [c5]Jens Groth:
Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast. Financial Cryptography 2004: 90-104 - [c4]Jan Camenisch, Jens Groth:
Group Signatures: Better Efficiency and New Theoretical Aspects. SCN 2004: 120-133 - [c3]Jens Groth:
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems. TCC 2004: 152-170 - 2003
- [c2]Jens Groth:
A Verifiable Secret Shuffle of Homomorphic Encryptions. Public Key Cryptography 2003: 145-160 - [c1]Ivan Damgård, Jens Groth:
Non-interactive and reusable non-malleable commitment schemes. STOC 2003: 426-437
Parts in Books or Collections
- 2003
- [p1]Ivan Damgård, Jens Groth, Gorm Salomonsen:
The Theory and Implementation of an Electronic Voting System. Secure Electronic Voting 2003: 77-98
Editorship
- 2015
- [e1]Jens Groth:
Cryptography and Coding - 15th IMA International Conference, IMACC 2015, Oxford, UK, December 15-17, 2015. Proceedings. Lecture Notes in Computer Science 9496, Springer 2015, ISBN 978-3-319-27238-2 [contents]
Informal and Other Publications
- 2023
- [i35]Jens Groth, Victor Shoup:
Fast batched asynchronous distributed key generation. IACR Cryptol. ePrint Arch. 2023: 1175 (2023) - 2022
- [i34]Jens Groth, Victor Shoup:
Design and analysis of a distributed ECDSA signing service. IACR Cryptol. ePrint Arch. 2022: 506 (2022) - 2021
- [i33]Jens Groth:
Non-interactive distributed key generation and key resharing. IACR Cryptol. ePrint Arch. 2021: 339 (2021) - [i32]Jens Groth, Victor Shoup:
On the security of ECDSA with additive key derivation and presignatures. IACR Cryptol. ePrint Arch. 2021: 1330 (2021) - 2020
- [i31]Jonathan Bootle, Alessandro Chiesa, Jens Groth:
Linear-Time Arguments with Sublinear Verification from Tensor Codes. IACR Cryptol. ePrint Arch. 2020: 1426 (2020) - 2018
- [i30]Jonathan Bootle, Jens Groth:
Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials. IACR Cryptol. ePrint Arch. 2018: 45 (2018) - [i29]Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, Ian Miers:
Updatable and Universal Common Reference Strings with Applications to zk-SNARKs. IACR Cryptol. ePrint Arch. 2018: 280 (2018) - [i28]Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune K. Jakobsen, Mary Maller:
Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. IACR Cryptol. ePrint Arch. 2018: 380 (2018) - [i27]Carsten Baum, Jonathan Bootle, Andrea Cerulli, Rafaël Del Pino, Jens Groth, Vadim Lyubashevsky:
Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2018: 560 (2018) - 2017
- [i26]Essam Ghadafi, Jens Groth:
Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups. IACR Cryptol. ePrint Arch. 2017: 343 (2017) - [i25]Jens Groth, Mary Maller:
Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs. IACR Cryptol. ePrint Arch. 2017: 540 (2017) - [i24]Jonathan Bootle, Andrea Cerulli, Essam Ghadafi, Jens Groth, Mohammad Hajiabadi, Sune K. Jakobsen:
Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability. IACR Cryptol. ePrint Arch. 2017: 872 (2017) - 2016
- [i23]Jens Groth:
On the Size of Pairing-based Non-interactive Arguments. IACR Cryptol. ePrint Arch. 2016: 260 (2016) - [i22]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, Christophe Petit:
Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. IACR Cryptol. ePrint Arch. 2016: 263 (2016) - [i21]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth:
Foundations of Fully Dynamic Group Signatures. IACR Cryptol. ePrint Arch. 2016: 368 (2016) - 2015
- [i20]Stephanie Bayer, Jens Groth:
Zero-knowledge Argument for Polynomial Evaluation with Application to Blacklists. IACR Cryptol. ePrint Arch. 2015: 195 (2015) - [i19]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, Christophe Petit:
Short Accountable Ring Signatures Based on DDH. IACR Cryptol. ePrint Arch. 2015: 643 (2015) - [i18]Jens Groth:
Efficient Fully Structure-Preserving Signatures for Large Messages. IACR Cryptol. ePrint Arch. 2015: 824 (2015) - 2014
- [i17]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2014: 95 (2014) - [i16]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. IACR Cryptol. ePrint Arch. 2014: 312 (2014) - [i15]George Danezis, Cédric Fournet, Jens Groth, Markulf Kohlweiss:
Square Span Programs with Applications to Succinct NIZK Arguments. IACR Cryptol. ePrint Arch. 2014: 718 (2014) - [i14]Jens Groth, Markulf Kohlweiss:
One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. IACR Cryptol. ePrint Arch. 2014: 764 (2014) - 2013
- [i13]Alex Escala, Jens Groth:
Fine-Tuning Groth-Sahai Proofs. IACR Cryptol. ePrint Arch. 2013: 662 (2013) - 2011
- [i12]Jens Groth:
Minimizing Non-interactive Zero-Knowledge Proofs Using Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 12 (2011) - 2009
- [i11]Jens Groth:
Homomorphic Trapdoor Commitments to Group Elements. IACR Cryptol. ePrint Arch. 2009: 7 (2009) - [i10]Jens Groth:
Sub-linear Size Pairing-based Non-interactive Zero-Knowledge Arguments. IACR Cryptol. ePrint Arch. 2009: 390 (2009) - 2007
- [i9]Jens Groth, Amit Sahai:
Efficient Non-interactive Proof Systems for Bilinear Groups. Electron. Colloquium Comput. Complex. TR07 (2007) - [i8]Jens Groth, Amit Sahai:
Efficient Non-interactive Proof Systems for Bilinear Groups. IACR Cryptol. ePrint Arch. 2007: 155 (2007) - [i7]Jens Groth:
Fully Anonymous Group Signatures without Random Oracles. IACR Cryptol. ePrint Arch. 2007: 186 (2007) - 2006
- [i6]Jens Groth, Rafail Ostrovsky:
Cryptography in the Multi-string Model. IACR Cryptol. ePrint Arch. 2006: 407 (2006) - 2005
- [i5]Jens Groth, Rafail Ostrovsky, Amit Sahai:
Perfect Non-Interactive Zero Knowledge for NP. Electron. Colloquium Comput. Complex. TR05 (2005) - [i4]Jens Groth:
A Verifiable Secret Shuffle of Homomorphic Encryptions. IACR Cryptol. ePrint Arch. 2005: 246 (2005) - [i3]Jens Groth, Rafail Ostrovsky, Amit Sahai:
Perfect Non-Interactive Zero Knowledge for NP. IACR Cryptol. ePrint Arch. 2005: 290 (2005) - 2003
- [i2]Ivan Damgård, Jens Groth:
Non-interactive and Reusable Non-malleable Commitment Schemes. IACR Cryptol. ePrint Arch. 2003: 80 (2003) - 2002
- [i1]Jens Groth:
Evaluating Security of Voting Schemes in the Universal Composability Framework. IACR Cryptol. ePrint Arch. 2002: 2 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-21 21:29 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint