{"id":698971,"date":"2020-10-18T11:29:06","date_gmt":"2020-10-18T18:29:06","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-research-item&p=698971"},"modified":"2020-10-26T10:52:59","modified_gmt":"2020-10-26T17:52:59","slug":"quarks-quadruple-efficient-transparent-zksnarks","status":"publish","type":"msr-research-item","link":"https:\/\/www.microsoft.com\/en-us\/research\/publication\/quarks-quadruple-efficient-transparent-zksnarks\/","title":{"rendered":"Quarks: Quadruple-efficient transparent zkSNARKs"},"content":{"rendered":"
We introduce Xiphos and Kopis, new transparent zero-knowledge succinct non-interactive arguments of knowledge (zkSNARKs) for R1CS. They do not require a trusted setup, and their security relies on the standard SXDH problem. They achieve non-interactivity in the random oracle model using the Fiat-Shamir transform. Unlike prior transparent zkSNARKs, which support either a fast prover, short proofs, or quick verification, our work is the first to simultaneously achieve all three properties (both asymptotically and concretely) and in addition an inexpensive setup phase, thereby providing the first quadruple-efficient transparent zkSNARKs (Quarks).<\/p>\n
Under both schemes, for an R1CS instance of size n and security parameter $\\lambda$, the prover incurs $