3- Proof Generation Phase
In this section, we will review the proof generation phase of the protocol. This phase contains two parts; AHP proof and PFR proof. We also provide an example to clarify the method.
Last updated
In this section, we will review the proof generation phase of the protocol. This phase contains two parts; AHP proof and PFR proof. We also provide an example to clarify the method.
Last updated
: This function outputs .
Note that in this polynomial oracle proof, the Prover wants to prove three following claims: , and is encoding of a matrix. , and is encoding of a matrix. , and is encoding of a matrix.
The proof of these claims is done in the following steps:
1- To prove strictly lower triangularity of the matrices and , the Prover must prove that for { } and { } . This does by .
2- To prove the first rows of and are all zeros, the Prover must prove that . This does by .
3- To prove the diagonality of the matrix , the Prover must prove that where . This does by and .
4- To prove the first rows of are all zeros, the Prover must prove that there is a vector so that . This does by and .
The steps 3 and 4 result that all the non-zero entries of the matrix are in the positions .
: This function outputs
where
and
as following:
5- The Prover sends $Com_{AHP_X}^2=\sum_{i=0}^{deg_{\hat{W}(x)}}\hat{w}_i\hspace{1mm}ck(i)
$ , $Com_{AHP_X}^{3}=\sum_{i=0}^{deg_{\hat{z}_A(x)}}\hat{z}_{A_i}ck(i)
$, $Com_{AHP_X}^{4}=\sum_{i=0}^{deg_{\hat{z}_B(x)}}\hat{z}_{B_i}ck(i)
$, $Com_{AHP_X}^{5}=\sum_{i=0}^{deg_{\hat{z}_C(x)}}\hat{z}_{C_i}ck(i)
$, $Com_{AHP_X}^{6}=\sum_{i=0}^{deg_{h_0(x)}}h_{0_i}ck(i)
$, and $Com_{AHP_X}^{7}=\sum_{i=0}^{deg_{s(x)}}s_i\hspace{1mm}ck(i)
$, where $\hat{w}_i
$ is coefficient of $x^i
$ in polynomial $\hat{W}(x)
$, $\hat{z}_{A_i}
$ is coefficient of $x^i
$ in polynomial $\hat{z}_A(x)
$, $\hat{z}_{B_i}
$ is coefficient of $x^i
$ in polynomial $\hat{z}_B(x)
$, $\hat{z}_{C_i}
$ is coefficient of $x^i
$ in polynomial $\hat{z}_C(x)
$, $h_{0_i}
$ is coefficient of $x^i
$ in polynomial $h_0(x)
$, $s_{i}
$ is coefficient of $x^i
$ in polynomial $s(x)
$.
and
17- The Prover builds the linear combination
Proof set is
and \pi_{AHP}=(\pi_{AHP}^{1},\pi_{AHP}^2,\pi_{AHP}^3,\pi_{AHP}^4,\pi_{AHP}^5,\pi_{AHP}^6,\pi_{AHP}^7,\pi_{AHP}^8,\pi_{AHP}^9,\pi_{AHP}^{10},\pi_{AHP}^{11},\pi_{AHP}^{12},\pi_{AHP}^{13},\pi_{AHP}^{14},\pi_{AHP}^{15},$$$$\pi_{AHP}^{16},\pi_{AHP}^{17})
CommitmentID is explained on the Commitment Phase page.
DeviceEncodedID = Base64<MAC>
Input and Output are the device input and output, respectively.
1- The Prover calculates , , where , for input that puts in .
2- The Prover calculates polynomial using indexing by elements of . Then, calculates polynomial using the polynomial such that that agree with on . Note that values of up to locations in this polynomial reveals no information about the witness provided the locations are in . Similarly, calculates polynomial so that that agree with on . Also, calculates polynomial so that that agree with on .
Then, calculates polynomial that agree with on where
Note that includes the members of except for the first members. Also, is vanishing polynomial on and is the polynomial obtained using indexing by elements of .
3- The Prover finds polynomial so that .
4- The Prover samples a fully random and computes sum
6- The Verifier chooses random numbers , , , and sends them to the Prover. ( Note that the Prover can choose , , , .
7- The Prover finds polynomials and so that
where that agree with on and , . Therefore . (Note that satisfies two useful algebraic properties. First, the univariate polynomials are linearly independent and is their (unique) low-degree extension. Second, vanishes on the square except for on the diagonal, where it takes on the (non-zero) values .) . Also for where is a bivariate polynomial that passes from 25 points where theses points are obtained using indexing rows and columns of by elements of . This polynomial can obtain as following:
, similarly as following:
and similarly as following:
The Prover sends and to the Verifier where is coefficient of of polynomial and is coefficient of of polynomial .
8- The Verifier selects and sends it to the Prover. (The Prover can selects ).
9- The Prover calculates . Then, the Prover finds and so that
The Prover sends and where is coefficient of of polynomial and is coefficient of of polynomial .
10- The Verifier selects and sends it to the Prover. ( The Prover can select ).
11- The Prover calculates . Then, the Prover finds polynomials and so that where and .
The Prover sends and where is coefficient of of polynomial and is coefficient of of polynomial .
12- The Prover sends ,
,
, , , and 13- The Prover sends and .
14-The Prover sends , and .
15- The Prover sends , and .
16- The Prover chooses random values , , , , , , , , , , , , , , , , , , , , and of The Verifier can choose as following: , , , , , , , , , , , , , , , , , , , , .
\
18- The Prover calculates in (value of is received from the Verifier. Also, can select as , then puts it in . Therefore .
19- The Prover computes where is degree bound of and is a random value. For example, if the polynomial commitment scheme is used, then the Prover calculates polynomial and by using as following: , where is the coefficient of of .
where
, , , , , , , , , , , ,
, , , , , , , , , , , , , , , , .
where is coefficient of in polynomial , is coefficient of in polynomial , is coefficient of in polynomial , is coefficient of in polynomial , is coefficient of in polynomial , is coefficient of in polynomial , is coefficient of of polynomial and is coefficient of of polynomial , is coefficient of of polynomial and is coefficient of of polynomial , is coefficient of of polynomial and is coefficient of of polynomial .
Size of AHP proof: .