To keep the example simple and understandable, we continue with ng=3 and ni=1.
The Prover calculates square matrices A, B and C of order ng+ni+1=3+1+1=5 based on above construction:
A=0001000100000000000100000
B=005112600000000100000000000
C=0000000000001000001000001
At we see, the matrices A and B are 2−SLT and matrix C is 2−Diag. Also AzoBz=Cz.
We consider multiplicative subgroup H of order n=ng+ni+1=5 with generator
ω=236≡59(mod181). Note that if g is a generator of field F of order p, then, gnp−1 is a generator of a multiplicative subgroup of it of order n. Therefore, H= { 1,ω,ω2,ω3,ω4 } = { 1,59,42,125,135 }.
PFR Commitment
3- The Prover calculates commitment by using of KZG commitment scheme as following:
Also, consider multiplicative subgroup K of order m=2ng=6 where t=ni+1=2 with generator γ=gmp−1=230≡49(mod181). Therefore, K= { 1,γ,γ2,...,γ5 } = { 1,49,48,180,132,133 } .
1- The Prover Selects s=(s1,...,ssAHP(0)) of random space R.
2- The Prover calculates O=Enc(mf=(A,B,C)) as encoded index as following:.
First, calculates the polynomial rowPFRA(x). Since matrix A has three non-zero entries that the first of them is in the second row, so c0=2 and rowPFRA(γ0)=ω2 , note that rows numbered of zero, the second is in the third row, so c1=3 and rowPFRA(γ1)=ω3 and the third is in the fourth row, so c2=4 and rowPFRA(γ2)=ω4. Note that to construct all three polynomials, we read the entries in the matrix in row or column order. Here they are read in row order.
According to the values defined for γ and ω, we have rowPFRA(1)=42, rowPFRA(43)=125 and rowPFRA(39)=135. Therefore based on Lagrange polynomials, have rowPFRA(x)=∑i=13yiLi(x), so rowPFRA(x)=42L1(x)+125L2(x)+135L3(x), where L1(x)=(1−43)(1−39)(x−43)(x−39)=(−42)(−38)(x−43)(x−39). Now, since −42≡139(mod181), −38≡143(mod181), −43≡138(mod181) and −39≡142(mod181) , therefore L1(x)=(139)(143)(x+138)(x+142) and since (139)(143)≡148(mod181) and 148−1≡170(mod181) , have L1(x)=170(x+138)(x+142)=170x2+178x+15 . We get in a similar way that L2(x)=167x2+17x+178 and L3(x)=25x2+167x+170 . Therefore rowPFRA(x)=77x2+109x+37 .
Now, calculates colPFRA(x). Since matrix A has three non-zero entries that the first of them is in the first column, so r0=1 and colPFRA(γ0)=ω1 , note that columns numbered of zero, the second is in the zero column, so r1=0 and colPFRA(γ1)=ω0 and the third is in the third column, so r2=3 and colPFRA(γ2)=ω3. Therefore colPFRA(1)=59, colPFRA(43)=1 and colPFRA(39)=125. So colPFRA(x)=59L1(x)+L2(x)+125L3(x)=109x2+81x+50.
Now, calculates valPFRA(x). Since matrix A has three non-zero entries such that the value of all of them is one, therefore v0=v1=v2=1. So, valPFRA(x)=L1(x)+L2(x)+L3(x)=1.
Therefore, the matrix A is encoded by rowPFRA(x)=77x2+109x+37, colPFRA(x)=109x2+81x+50 and valPFRA(x)=1.
Now, encodes the matrix B. First, calculates the polynomial rowPFRB(x). Since matrix B has four non-zero entries such that the first of them is in the second row, so c0=2 and rowPFRB(γ0)=ω2 . The second and the third are in the third row, so c1=c2=3 and rowPFRB(γ1)=rowPFRB(γ2)=ω3 and the fourth is in the fourth row, so c3=4 and rowPFRB(γ3)=ω4. Therefore, rowPFRB(1)=42, rowPFRB(43)=125, rowPFRB(39)=125 and rowPFRB(48)=135. So rowPFRB(x)=42L1(x)+125L2(x)+125L3(x)+135L4(x) where L1(x)=(1−43)(1−39)(1−48)(x−43)(x−39)(x−48)=(139)(143)(134)(x+138)(x+142)(x+133)=103(x+138)(x+142)(x+133). Since 103−1≡58(mod181), so L1(x)=58(x+138)(x+142)(x+133)=58x3+62x2+116x+127. We get in a similar way that L2(x)=39x3+7x2+19x+116, L3(x)=138x3+155x2+7x+62 and L4(x)=127x3+138x2+39x+58. Therefore rowPFRB(x)=76x3+35x2+174x+119.
Now, calculates colPFRB(x). Since matrix B has four non-zero entries that the first, second and fourth of them are in zero column, so r0=r1=r3=0 and colPFRB(γ0)=colPFRB(γ1)=colPFRB(γ3)=ω0 and the third is in the second column, so r2=2 and colPFRB(γ2)=ω2 . Therefore colPFRB(1)=1, colPFRB(43)=1, colPFRB(39)=42 and colPFRB(48)=1. So colPFRB(x)=L1(x)+L2(x)+42L3(x)+L4(x)=47x3+20x2+106x+9.
Now, calculates valPFRB(x). Since matrix B has four non-zero entries that value of them are 5, 11, 1 and 26, respectively. Therefore v0=v1=v2=1valPFRB(γ0)=5, valPFRB(γ1)=11, valPFRB(γ2)=1 and valPFRB(γ3)=26. So, valPFRB(1)=5, valPFRB(43)=11, valPFRB(39)=1 and valPFRB(48)=26. Therefore, valPFRB(x)=5L1(x)+11L2(x)+L3(x)+26L4(x)=177x3+148x2+42.
Therefore, the matrix B is encoded by rowPFRB(x)=76x3+35x2+174x+119, colPFRB(x)=47x3+20x2+106x+9 and valPFRB(x)=177x3+148x2+42.
Now, calculates polynomial rowPFRC(x). In a similar way, Since matrix C has three non-zero entries that are in the third, fourth and fifth rows, therefore rowPFRC(γ0)=ω2 , rowPFRC(γ1)=ω3 and rowPFRC(γ2)=ω4. Then rowPFRC(1)=42 , rowPFRC(43)=125 and rowPFRC(39)=135. So rowPFRC(x)=42L1(x)+125L2(x)+135L3(x), therefore rowPFRC(x)=77x2+109x+37.
Now, since C is a diagonal matrix, polynomials rowPFRC(x) and colPFRC(x) are equal. Also, since the matrix C has three non-zero entries such that the value of all of them is one, therefore v0=v1=v2=1. So, valPFRC(x)=L1(x)+L2(x)+L3(x)=1.
Therefore, the matrix C is encoded by rowPFRC(x)=77x2+109x+37, colPFRC(x)=77x2+109x+37 and valPFRC(x)=1. Therefore, encoding of mf=(A,B,C) calculates as following: OPFR=(37,109,77,0,0,0,0,0,0,50,81,109,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,119,174,35,76,0,0,0,0,0,9,106,20,47,0,0,0,0,0,42,0,148,177,0,0,0,0,0,37,109,77,0,0,0,0,0,0,37,109,$$$$77,0,0,0,0,0,0,37,109,77,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0)
ComT=∑i=0degTaigτi=∑i=0degTaick(i) where ai is coefficient of xi in polynomial T(x).
ComPFR3=, ComPFR4=, ComPFR5=, ComPFR6=, ComPFR7= and ComPFR8=.
4- The Prover sends ComPFR= to the Verifier.
Commit(ck,mf=(A,B,C),s∈R):
1 - The Prover Selects s=(s1,...,ssAHP(0)) of random space R.
2- The Prover calculates OAHP=Enc(mf=(A,B,C)) as encoded index as following:
The polynomial rowAHPA:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } with rowAHPA(k=γi)=ωri for 1≤i≤∣∣A∣∣ , and otherwise rowAHPA(k) returns an arbitrary element in H.
So rowAHPA(k) on K is a polynomial so that rowAHPA(1)=42 , rowAHPA(49)=125, rowAHPA(48)=135 and otherwise rowAHPA(k) returns arbitrary elements of H, for example rowAHPA(180)=125, AHProwA(132)=135, AHProwA(133)=1 . Therefore, rowAHPA(x)=∑i=16yiLi(x)=162x5+62x4+161x3+169x2+88x+124.
Also, colAHPA:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } with colAHPA(k=γi)=ωci for 1≤i≤∣∣A∣∣ and otherwise colAHPA(k) returns an arbitrary element in H.
So colAHPA(k) on K is a polynomial so that colAHPA(1)=59 , colAHPA(49)=1, colAHPA(48)=125 and otherwise colAHPA(k) returns arbitrary elements of H, for example colAHPA(180)=125, colAHPA(132)=135 and colAHPA(133)=1. Therefore, colAHPA(x)=∑i=16yiLi(x)=128x5+150x4+32x3+109x2+169x+14
and , valAHPA:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } with valAHPA(k=γi)=uH(rowAHPA(k),rowAHPA(k))uH(colAHPA(k),colAHPA(k))vi for 1≤i≤∣∣A∣∣ where vi is value of ith nonzero entry and otherwise valAHPA(k) returns zero. Note that based on definition of uH(x,y), for each x∈H, uH(x,x)=∣H∣x∣H∣−1=5x4. So valAHPA(1)=(5rowAHPA4(1))(5colAHPA4(1))1=5×424×5×5941=1451≡5(mod181), valAHPA(49)=(5rowAHPA4(49))(5colAHPA4(49))1=5×1254×5×141=1451≡5(mod181) , valAHPA(48)=(5rowAHPA4(48))(5colAHPA4(48))1=5×1354×5×12541=481≡132(mod181) and valAHPA(k)=0 for k∈K− { 1,49,48 }. Therefore valAHPA(x)=∑i=16yiLi(x)=72x5+79x4+22x3+111x2+180x+84.
Now, rowAHPA^, colAHPA^ and valAHPA^ are extensions of rowAHPA, colAHPA and valAHPA so that are agree on K.
Similarly, rowAHPB:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } so that rowAHPB(1)=42, rowAHPB(49)=125, rowAHPB(48)=125, rowAHPB(180)=135 and for the rest values of K, rowAHPB(k) returns arbitrary elements of H, for example rowAHPB(132)=135 and rowAHPB(133)=1. Therefore rowAHPB(x)=∑i=16yiLi(x)=20x5+85x4+37x3+151x2+168x+124.
Also, colAHPB:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } so that colAHPB(1)=1 , colAHPB(49)=1, colAHPB(48)=42, colAHPB(180)=1 and for the rest values of K , colAHPB(k) returns arbitrary elements of H, for example colAHPB(132)=135 and colAHPB(133)=1. Therefore colAHPB(x)=∑i=16yiLi(x)=18x5+164x4+180x3+18x2+164x
and , valAHPB:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } so that valAHPB(1)=(5rowAHPB4(1))(5colAHPB4(1))5=5×424×5×145=485≡117(mod181), valAHPB(49)=(5rowAHPB4(49))(5colAHPB4(49))11=5×1254×5×1411=14511≡55(mod181) , valAHPB(48)=(5rowAHPB4(48))(5colAHPB4(48))1=5×1254×5×4241=251≡29(mod181) , valAHPB(180)=(5rowAHPB4(180))(5colAHPB4(180))26=5×1354×5×1426=2726≡68(mod181) and valAHPB(k)=0 for k∈K−{1,49,48,180}. Therefore valAHPB(x)=∑i=16yiLi(x)=86x5+53x4+34x3+55x2+176x+75.
Now, rowAHPB^, colAHPB^ and valAHPB^ are extensions of rowAHPB, colAHPB and valAHPB so that are agree on K.
Similarly, rowAHPC:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } so that rowAHPC(1)=42, rowAHPC(49)=125, rowAHPC(48)=135 and for the rest values of K, rowAHPC(k) returns arbitrary elements of H, for example rowAHPC(180)=125, rowAHPC(132)=135 and rowAHPC(133)=1. Therefore rowAHPC(x)=∑i=16yiLi(x)=162x5+62x4+161x3+169x2+88x+124.
Also, colAHPC:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 }so that colAHPC(1)=42 , colAHPC(49)=125, colAHPC(48)=135, colAHPC(180)=125 and for the rest values of K , colAHPC(k) returns arbitrary elements of H, for example colAHPC(132)=135 and colAHPC(133)=1. Therefore colAHPC(x)=∑i=16yiLi(x)=162x5+62x4+161x3+169x2+88x+124.
and , valAHPC:K= { 1,49,48,180,132,133 } →H= { 1,59,42,125,135 } so that valAHPC(1)=(5rowAHPC4(1))(5colAHPC4(1))1=5×424×5×4241=271≡114(mod181), valAHPC(49)=(5rowAHPC4(49))(5colAHPC4(49))1=5×1254×5×12541=1171≡82(mod181) , valAHPC(48)=(5rowAHPC4(48))(5colAHPC4(48))1=5×1354×5×13541=1451≡5(mod181) and valAHPC(k)=0 for k∈K−{1,49,48}. Therefore valAHPC(x)=∑i=16yiLi(x)=65x5+61x4+157x3+53x2+16x+124.
Now, rowAHPC^, colAHPC^ and valAHPC^ are extensions of rowAHPC, colAHPC and valAHPC so that are agree on K.