Skip to main content

previous disabled Page of 4
and
  1. No Access

    Chapter and Conference Paper

    Fast Batched Asynchronous Distributed Key Generation

    We present new protocols for threshold Schnorr signatures that work in an asynchronous communication setting, providing robustness and optimal resilience. These protocols provide unprecedented performance in term...

    Jens Groth, Victor Shoup in Advances in Cryptology – EUROCRYPT 2024 (2024)

  2. No Access

    Living Reference Work Entry In depth

    SNARK

    Jens Groth in Encyclopedia of Cryptography, Security and Privacy

  3. No Access

    Chapter and Conference Paper

    On the Security of ECDSA with Additive Key Derivation and Presignatures

    Two common variations of ECDSA signatures are additive key derivation and presignatures. Additive key derivation is a simple mechanism for deriving many subkeys from a single master key, and is already widely use...

    Jens Groth, Victor Shoup in Advances in Cryptology – EUROCRYPT 2022 (2022)

  4. Article

    Open Access

    Foundations of Fully Dynamic Group Signatures

    Group signatures allow members of a group to anonymously sign on behalf of the group. Membership is administered by a designated group manager. The group manager can also reveal the identity of a signer if and...

    Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi in Journal of Cryptology (2020)

  5. Chapter and Conference Paper

    Linear-Time Arguments with Sublinear Verification from Tensor Codes

    Minimizing the computational cost of the prover is a central goal in the area of succinct arguments. In particular, it remains a challenging open problem to construct a succinct argument where the prover run...

    Jonathan Bootle, Alessandro Chiesa, Jens Groth in Theory of Cryptography (2020)

  6. Article

    Efficient Fully Structure-Preserving Signatures and Shrinking Commitments

    In structure-preserving signatures, public keys, messages, and signatures are all collections of source group elements of some bilinear groups. In this paper, we introduce fully structure-preserving signature ...

    Masayuki Abe, Jens Groth, Markulf Kohlweiss, Miyako Ohkubo in Journal of Cryptology (2019)

  7. Chapter and Conference Paper

    Updatable and Universal Common Reference Strings with Applications to zk-SNARKs

    By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) simulator to prove the scheme is zer...

    Jens Groth, Markulf Kohlweiss, Mary Maller in Advances in Cryptology – CRYPTO 2018 (2018)

  8. Chapter and Conference Paper

    Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials

    Bootle et al. (EUROCRYPT 2016) construct an extremely efficient zero-knowledge argument for arithmetic circuit satisfiability in the discrete logarithm setting. However, the argument does not treat relations i...

    Jonathan Bootle, Jens Groth in Public-Key Cryptography – PKC 2018 (2018)

  9. Chapter and Conference Paper

    Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits

    We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic circuit satisfiability over a prime ...

    Carsten Baum, Jonathan Bootle, Andrea Cerulli in Advances in Cryptology – CRYPTO 2018 (2018)

  10. Chapter and Conference Paper

    Arya: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution

    There have been tremendous advances in reducing interaction, communication and verification time in zero-knowledge proofs but it remains an important challenge to make the prover efficient. We construct the fi...

    Jonathan Bootle, Andrea Cerulli, Jens Groth in Advances in Cryptology – ASIACRYPT 2018 (2018)

  11. Chapter and Conference Paper

    Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability

    We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only uses ...

    Jonathan Bootle, Andrea Cerulli, Essam Ghadafi in Advances in Cryptology – ASIACRYPT 2017 (2017)

  12. Chapter and Conference Paper

    Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups

    We study non-interactive computational intractability assumptions in prime-order cyclic groups. We focus on the broad class of computational assumptions which we call target assumptions where the adversary’s g...

    Essam Ghadafi, Jens Groth in Advances in Cryptology – ASIACRYPT 2017 (2017)

  13. Chapter and Conference Paper

    Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

    We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to signatures of knowledge, we t...

    Jens Groth, Mary Maller in Advances in Cryptology – CRYPTO 2017 (2017)

  14. Article

    Structure-Preserving Signatures and Commitments to Group Elements

    A modular approach to constructing cryptographic protocols leads to simple designs but often inefficient instantiations. On the other hand, ad hoc constructions may yield efficient protocols at the cost of los...

    Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev in Journal of Cryptology (2016)

  15. Chapter and Conference Paper

    On the Size of Pairing-Based Non-interactive Arguments

    Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently there has been a lot of progress both in theory and practice on constructing highly efficient non-interactive...

    Jens Groth in Advances in Cryptology – EUROCRYPT 2016 (2016)

  16. Chapter and Conference Paper

    Foundations of Fully Dynamic Group Signatures

    Group signatures are a central cryptographic primitive that has received a considerable amount of attention from the cryptographic community. They allow members of a group to anonymously sign on behalf of the ...

    Jonathan Bootle, Andrea Cerulli in Applied Cryptography and Network Security (2016)

  17. Chapter and Conference Paper

    Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting

    We provide a zero-knowledge argument for arithmetic circuit satisfiability with a communication complexity that grows logarithmically in the size of the circuit. The round complexity is also logarithmic and fo...

    Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos in Advances in Cryptology – EUROCRYPT 2016 (2016)

  18. No Access

    Chapter

    Efficient Zero-Knowledge Proof Systems

    A proof system can be used by a prover to demonstrate to one or more verifiers that a statement is true. Proof systems can be interactive where the prover and verifier exchange many messages, or non-interactiv...

    Jonathan Bootle, Andrea Cerulli in Foundations of Security Analysis and Desig… (2016)

  19. Article

    Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs

    A non-interactive zero-knowledge (NIZK) proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that NIZK proofs of...

    Craig Gentry, Jens Groth, Yuval Ishai, Chris Peikert, Amit Sahai in Journal of Cryptology (2015)

  20. No Access

    Book and Conference Proceedings

    Cryptography and Coding

    15th IMA International Conference, IMACC 2015, Oxford, UK, December 15-17, 2015. Proceedings

    Jens Groth in Lecture Notes in Computer Science (2015)

previous disabled Page of 4