The commitment phase contains two parts; AHP commitment and PFR commitment. After reviewing the algorithm, we will provide an example to clarify each parts.
Let $\textit{M}_f$ be a functional set which contains triple matrices $m_f=(A,B,C)\in (\mathbb{F}^{n\times n})^3$ such that for each input vector $X$, there is a unique output vector $Y$ as well as a witness (intermediate) $W$ where $Az\hspace{1mm} o\hspace{1mm} Bz=Cz$ considering $z=(1,X,W,Y)$.
The triplet $(A,B,C)\in (\mathbb{F}^{n\times n})^3$ is a functional set if and only if $A$ and $B$ are $t-$ strictly lower triangular matrices $(t-SLT)$ and $C$ is $t-$ diagonal matrix $(t-Diag)$ [1]. Here, $t=|X|+1$.
The Prover obtains $t-SLT$ matrices $A$, $B$ and $t-Diag$ matrix $C$ for the arithmetic circuit that is a directed acyclic graph of gates and wire inputs. Wires carry values from $\mathbb{F}$ and gates are add or multiplication. This work is done based on the two steps of the following construction:
Initialize three zero square matrices $A, B, C$ over $\mathbb{F}$ of order $n=n_g +n_i + 1$ where $n_g$ is the number of gates and $n_i$ is the number of inputs. Rows and columns of matrices are indexed on { $0,1,...,n_g+n_i$ }. Also, Gate $i$ with two left L and right R inputs and a selector S. We show the Gate $i$ with a tuple $(l_i, r_i, s_i)$ where $l_i$ and $r_i$ are the left and right inputs' indexes in $z$, respectively. Note that $z$ is indexed on { $0,1,..,n_g+n_i$ }. Hence, $l_i$ and $r_i$ are between $0$ and $n_g+n_i$. Also, $s_i$ is either "Addition" or "Multiplication". Note, if the left input is a value $v$, then $l_i=0$ or if the right input is a value $v$, then $r_i=0$.
For $i=0.., n_g-1:$
$a)$ Set $C_{1+n_i+i, 1+n_i+i}=1$
$b)$ If $s_i$ is "Addition"
- $A_{1+n_i+i,\hspace{1mm}0}=1$
- $B_{1+n_i+i,\hspace{1mm}l_i}=\begin{cases}\text{left input}\hspace{1cm}l_i=0\\1\hspace{2.2cm}\text{otherwise}\end{cases}$
- $B_{1+n_i+i,\hspace{1mm}r_i}=\begin{cases}\text{right input}\hspace{1cm}r_i=0\\1\hspace{2.2cm}\text{otherwise}\end{cases}$
$b)$ If $s_i$ is multiplication
- $A_{1+n_i+i,\hspace{1mm}l_i}=\begin{cases}\text{left input}\hspace{1cm}l_i=0\\1\hspace{2.2cm}\text{otherwise}\end{cases}$
- $B_{1+n_i+i,\hspace{1mm}r_i}=\begin{cases}\text{right input}\hspace{1cm}r_i=0\\1\hspace{2.2cm}\text{otherwise}\end{cases}$
If our processing machine has 32 registers, then the size of the input vector $X$ will be 32. Therefore, $n_i=32$ and $X=(x_1,x_2,...,x_{32})$ where $x_i$ corresponds to $i^{th}$ register, $R_i$. Also, $z=(1,x_1,x_2,..x_{32},w_1,..,w_{n_g-n_r},y_1,..,y_{n_r})$ where $n_r$ is the number of registers that change during a program execution. For example, assume the first gate in a computation is the instruction "add $R_1$ , $R_1$, 5", which means $R_1^{(2)}=R_1^{(1)}+5$ . In the above "for" loop in step $i=0$, $s_0$="Addition", $l_0=1$, and $r_0=0$, hence $C_{1+32,\hspace{1mm}1+32}=1$ , $A_{1+32,\hspace{1mm}0}=1$, , and $B_{{1+32},\hspace{1mm}0}=5$.
2-1- PFR Commitment
PFR aims to prove the target program is a function with mentioned characteristics in $A, B, C$. PFR function will be edited later. $Commit(ck,m_f=(A,B,C)\in \textit{M}_f,s\in R)$: This function outputs $Com_{PFR}=(Com_{PFR}^0,Com_{PFR}^1,Com_{PFR}^2,Com_{PFR}^3,Com_{PFR}^4,Com_{PFR}^5,Com_{PFR}^6,Com_{PFR}^7,Com_{PFR}^8)$
as following:
1 - The Prover selects randomness $s=(s_1,...,s_{s_{AHP}(0)})$ of randomness space $R$.
2- The Prover calculates $\overrightarrow{O}_{PFR}=Enc(m_f=(A,B,C))$ as encoded index as following:
The Prover encodes each matrix A,B and C by three polynomials. The matrix N, N∈{A,B,C}, is encoded by polynomials rowPFRN(x), colPFRN(x) and valPFRN(x) so that rowPFRN(γi)=ωri, colPFRN(γi)=ωci and valPFRN(γi)=vi for i∈{0,1,2,..,m−1} where m=2ng is maximum of the number of nonzero entries in the matrix N, The value of n=ng+ni+1 is the order of the matrix. Also, γ is a generator of multiplicative subgroup K of F of order m (K=<γ> and ∣K∣=m) and ω is a generator of multiplicative subgroup H of F of order n (H=<ω> and ∣H∣=n). Also ri,ci∈{0,1,...,n−1} and vi∈F are row number, column number and value of ith nonzero entry, respectively. Then, lets OPFR=(rowPFRA0,....,rowPFRAm−1,colPFRA0,...,colPFRAm−1,valPFRA0,...,valPFRAm−1,rowPFRB0,...,rowPFRBm−1,colPFRB0,...,colPFRBm−1,valPFRB0,....,valPFRCm−1,rowPFRC0,...,rowPFRCm−1,colPFRC0,...colPFRCm−1,valPFRC0,...,valPFRCm−1)
where rowPFRNi, colPFRNi and valPFRNi are coefficient of xi of polynomials rowPFRN(x), colPFRN(x) and valPFRN(x) , respectively. The vector OPFR is called as encoded index.
3- The Prover calculates ComPFRT=PC.Commit(ck,T,dAHP(N,0,i)=m,rT) for each polynomial T(x). Note that T∈ { rowPFRN,colPFRN,valPFRN∣N∈ { A,B,C} }.
For example, if the polynomial commitment scheme KZG is used, then
ComT=∑i=0degTaigτi=∑i=0degTaick(i) where ai is coefficient of xi in polynomial T(x).
As mentioned before AHP phase aims, without revealing any information about function f, to prove that y=f(x) for public x and y. Now, we create a commitment for Algebraic Holographic Proof (AHP), AHPCom , in this section.
Commit(ck′,mf=(A,B,C)∈Mf,s∈R): This function outputs
ComAHP=(ComAHP0,ComAHP1,ComAHP2,ComAHP3,ComAHP4,ComAHP5,ComAHP6,ComAHP7,ComAHP8) , here ck′(i)=ck(i)r′i with random r′.
1 - The Prover selects random s=(s1,...ssAHP(0)) from random space R. Note that sAHP(0)=9 as explained in the setup phase.
2- The Prover calculates OAHP=Enc(mf=(A,B,C)) as encoded index as following:
Considering γ as a generator of multiplicative subgroup K of F of order m (i.e., K=<γ> and ∣K∣=m), ω as a generator of multiplicative subgroup H of F of order n (i.e., H=<ω> and ∣H∣=n), for each matrix N∈{A,B,C}, we generate 3 polynomials rowAHPN(x), colAHPN(x), and valAHPN(x) as described in the following steps:
The polynomial rowAHPN:K→H is constructed by rowAHPN(k=γi)=ωri for 0≤i≤∣∣N∣∣−1 where ∣∣N∣∣ is the number of nonzero entries in N, and ri∈{0,1,...,n−1} is the row number of ith nonzero entry and otherwise, rowAHPN(k) is an arbitrary element in H. Note that i starts from zero. This step generate 3 polynomials; rowAHPA(x), rowAHPB(x), rowAHPC(x).
The polynomial colAHPN:K→H is constructed by colAHPN(k=γi)=ωci for 0≤i≤∣∣N∣∣−1 and ci∈{0,1,...,n−1} is column number of ith nonzero entry and otherwise colAHPN(k) returns an arbitrary element in H. This step generate 3 polynomials; colAHPA(x), colAHPB(x), colAHPC(x).
The polynomial valAHPN:K→H is constructed by valAHPN(k=γi)=uH(rowAHPN(k),rowAHPN(k))uH(colAHPN(k),colAHPN(k))vi for 0≤i≤∣∣N∣∣−1 where vi is value of ith nonzero entry and otherwise valAHPN(k) returns zero where for each x∈H, uH(x,x)=∣H∣x∣H∣−1.
Now, we define rowAHPN^, colAHPN^ and valAHPN^ as domain-extend of polynomials rowAHPN, colAHPN and valAHPN where their domains are extended from subgroup K to filed F. Therefore, ∀k∈K, rowAHPN(k)=rowAHPN^(k), colAHPN(k)=colAHPN^(k), and valAHPN(k)=valAHPN^(k).
OAHP=
where rowAHPNi^, colAHPNi^ and valAHPNi^ are coefficient of xi of polynomials rowAHPN^(x), colAHPN^(x) and valAHPN^(x), respectively. The vector OAHP is called the encoded index.
3- The Prover calculates commitment for polynomial T∈ { rowAHPN^,colAHPN^,valAHPN^∣N∈{A,B,C} } as ComAHPT=PC.Commit(ck′,T,dAHP(N,0,i)=m,si).
For example, if the polynomial commitment scheme KZG is used, then
ComAHPT=∑i=0degTaick′(i) where ai is coefficient of xi in polynomial T(x) are calculated by the Prover as follows:
ComAHP0=∑i=0degrowAHPA^(x)rowAHPAi^ck′(i),
ComAHP1=∑i=0degcolAHPA^(x)colAHPAi^ck′(i),
ComAHP2=∑i=0degvalAHPA^(x)valAHPAi^ck′(i),
ComAHP3=∑i=0degrowAHPB^(x)rowAHPBi^ck′(i),
ComAHP4=∑i=0degcolAHPB^(x)colAHPBi^ck′(i),
ComAHP5=∑i=0degvalAHPB^(x)valAHPBi^ck′(i),
ComAHP6=∑i=0degrowAHPC^(x)rowAHPCi^ck′(i),
ComAHP7=∑i=0degcolAHPC^(x)colAHPCi^ck′(i),
ComAHP8=∑i=0degvalAHPC^(x)valAHPCi^ck′(i).
4- The prover send the calculated commitment values to the Verifier.
2-3- PFR and AHP Commitment.json File Format
A publicly accessible file to be published on a public repository, such as a blockchain.
commitmentId: Unique identifier for the commitment.
deviceType: Type of the IoT device (e.g., 'Sensor', 'Actuator', Car).
deviceIdType: Type of the device identifier (e.g., 'MAC', 'VIN').
deviceModel: Model of the IoT device.
manufacturer: Manufacturer of the IoT device (e.g., 'Siemens', 'Tesla').
softwareVersion: Software or firmware version of the device.
Param.json File Format
A privately accessible file created for the manufacturer, placed alongside the code to accelerate the proof-generation process. It includes information about the A, B, and C matrices.