在上一篇文章中介绍了 mercury 协议能在保持 Prover 线性复杂度的同时达到常数证明尺寸的根本原因,同时说明了可以将一个多元线性多项式 f ~ \tilde{f} f ~ 在点 ( u ⃗ 1 , u ⃗ 2 ) (\vec{u}_1, \vec{u}_2) ( u 1 , u 2 ) 处的取值为 v v v 的证明转换下面四项证明:
本文将详细介绍 mercury 进行的这四个证明,并给出 mercury 对接一元多项式承诺 KZG 的完整协议描述。
内积证明 ¶ 先来看证明第 3 项 g ~ ( u ⃗ 1 ) = h ( α ) \tilde{g}(\vec{u}_1) = h(\alpha) g ~ ( u 1 ) = h ( α ) 和第 4 项 h ~ ( u ⃗ 2 ) = v \tilde{h}(\vec{u}_2) = v h ~ ( u 2 ) = v ,这其实是要对两个内积进行证明。
g ~ ( u ⃗ 1 ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) ⋅ f i ( α ) \begin{align}
\tilde{g}(\vec{u}_1) & = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_1) \cdot f_i(\alpha) \\
\end{align} g ~ ( u 1 ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) ⋅ f i ( α ) 令 a ⃗ 1 = ( e q ~ ( b i t s ( 0 ) , u ⃗ 1 ) , … , e q ~ ( b i t s ( b − 1 ) , u ⃗ 1 ) \vec{a}_1 = (\tilde{eq}(\mathsf{bits}(0),\vec{u}_1),\ldots, \tilde{eq}(\mathsf{bits}(b-1), \vec{u}_1) a 1 = ( e q ~ ( bits ( 0 ) , u 1 ) , … , e q ~ ( bits ( b − 1 ) , u 1 ) ,b ⃗ 1 = ( f 0 ( α ) , … , f b − 1 ( α ) ) \vec{b}_1 = (f_0(\alpha),\ldots, f_{b-1}(\alpha)) b 1 = ( f 0 ( α ) , … , f b − 1 ( α )) ,则要证明 g ~ 1 ( u 1 ⃗ ) = ⟨ a ⃗ 1 , b ⃗ 1 ⟩ \tilde{g}_1(\vec{u_1}) = \langle \vec{a}_1, \vec{b}_1\rangle g ~ 1 ( u 1 ) = ⟨ a 1 , b 1 ⟩ ,为两个向量的内积。
h ~ ( u ⃗ 2 ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 2 ) ⋅ h i \tilde{h}(\vec{u}_2) = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_2) \cdot h_i h ~ ( u 2 ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 2 ) ⋅ h i 其中 h i h_i h i 表示 h ( X ) h(X) h ( X ) 的系数,满足 h ( X ) = ∑ i = 0 b − 1 h i ⋅ X i h(X) = \sum_{i = 0}^{b-1} h_i \cdot X^i h ( X ) = ∑ i = 0 b − 1 h i ⋅ X i 。令 a ⃗ 2 = ( e q ~ ( b i t s ( 0 ) , u ⃗ 2 ) , … , e q ~ ( b i t s ( b − 1 ) , u ⃗ 2 ) \vec{a}_2 = (\tilde{eq}(\mathsf{bits}(0),\vec{u}_2),\ldots, \tilde{eq}(\mathsf{bits}(b-1), \vec{u}_2) a 2 = ( e q ~ ( bits ( 0 ) , u 2 ) , … , e q ~ ( bits ( b − 1 ) , u 2 ) ,b ⃗ 1 = ( h 0 , … , h b − 1 ) \vec{b}_1 = (h_0,\ldots, h_{b-1}) b 1 = ( h 0 , … , h b − 1 ) ,则要证明 h ~ ( u 2 ⃗ ) = ⟨ a ⃗ 2 , b ⃗ 2 ⟩ \tilde{h}(\vec{u_2}) = \langle \vec{a}_2, \vec{b}_2\rangle h ~ ( u 2 ) = ⟨ a 2 , b 2 ⟩ ,为两个向量的内积。
可以发现上述两个内积中,第一个向量 a ⃗ i \vec{a}_i a i 的分量形式都为 e q ~ ( b i t s ( j ) , u ⃗ i ) \tilde{eq}(\mathsf{bits}(j),\vec{u}_i) e q ~ ( bits ( j ) , u i ) ,第二个向量 b ⃗ i \vec{b}_i b i 都是一个一元多项式的系数,b ⃗ 1 \vec{b}_1 b 1 的分量是 g ( X ) g(X) g ( X ) 的系数,b ⃗ 2 \vec{b}_2 b 2 的分量是 h ( X ) h(X) h ( X ) 的系数。类似地,我们可以令向量 a ⃗ i \vec{a}_i a i 的分量也表示一个一元多项式的系数,令
P u 1 ( X ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) P_{u_1}(X) = \sum_{i = 0}^{b-1} \tilde{eq}(\mathsf{bits}(i),\vec{u}_1) P u 1 ( X ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) P u 2 ( X ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 2 ) P_{u_2}(X) = \sum_{i = 0}^{b-1} \tilde{eq}(\mathsf{bits}(i),\vec{u}_2) P u 2 ( X ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 2 ) 定义两个一元多项式的内积为它们的系数向量进行内积,为叙述简单,这里只考虑两个一元多项式的次数都相同的情况,则要证明的两个内积转换为下面的形式:
⟨ P u 1 , g ⟩ = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) ⋅ f i ( α ) = g ~ ( u ⃗ 1 ) = h ( α ) (1) \langle P_{u_1}, g\rangle = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_1) \cdot f_i(\alpha) = \tilde{g}(\vec{u}_1) = h(\alpha) \tag{1} ⟨ P u 1 , g ⟩ = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) ⋅ f i ( α ) = g ~ ( u 1 ) = h ( α ) ( 1 ) ⟨ P u 2 , h ⟩ = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 2 ) ⋅ h i = h ~ ( u ⃗ 2 ) = v (2) \langle P_{u_2}, h\rangle = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_2) \cdot h_i = \tilde{h}(\vec{u}_2) = v\tag{2} ⟨ P u 2 , h ⟩ = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 2 ) ⋅ h i = h ~ ( u 2 ) = v ( 2 ) 下面先介绍在一般情况下,对于任意两个次数相同的多项式,如何来证明它们的内积,稍后再介绍如何将该方法用在证明 ( 1 ) (1) ( 1 ) 式与 ( 2 ) (2) ( 2 ) 式。
一般地,对于两个次数小于 n n n 的多项式,
a ( X ) = ∑ i = 0 n − 1 a i ⋅ X i a(X) = \sum_{i = 0}^{n - 1} a_i \cdot X^i a ( X ) = i = 0 ∑ n − 1 a i ⋅ X i b ( X ) = ∑ i = 0 n − 1 b i ⋅ X i b(X) = \sum_{i = 0}^{n - 1} b_i \cdot X^i b ( X ) = i = 0 ∑ n − 1 b i ⋅ X i 现在要证明内积
⟨ a , b ⟩ = ∑ i = 0 n − 1 a i ⋅ b i = c \langle a, b \rangle = \sum_{i = 0}^{n - 1} a_i \cdot b_i = c ⟨ a , b ⟩ = i = 0 ∑ n − 1 a i ⋅ b i = c 内积证明可以采用多种方法,如 univariate sumcheck、grand sum 方法(这两种方法具体描述可参考 ph23 博客文章 )。这里介绍 mercury 论文中给出的方法。
通过 a ( X ) a(X) a ( X ) 与 b ( X ) b(X) b ( X ) 的表达式,可以发现
a ( X ) b ( 1 / X ) = ( a 0 + a 1 X + … + a n − 1 X n − 1 ) ( b 0 + b 1 X − 1 + … + b n − 1 X − ( n − 1 ) ) = a 0 b 0 + a 0 ⋅ ( b 1 X − 1 + … + b n − 1 X − ( n − 1 ) ) + a 1 b 0 ⋅ X + a 1 b 1 + a 1 ( b 2 X − 1 + … + b n − 1 X − ( n − 1 ) + 1 ) + a 2 b 0 ⋅ X 2 + a 2 b 1 X + a 2 b 2 + a 2 ⋅ ( b 3 X − 1 + … + b n − 1 X − ( n − 1 ) + 2 ) + … = X ⋅ S 1 ( X ) + a 0 b 0 + a 1 b 1 + … + a n − 1 b n − 1 + 1 / X ⋅ S 2 ( 1 / X ) \begin{aligned}
a(X) b(1/X) & = (a_0 + a_1 X + \ldots + a_{n - 1} X^{n - 1})(b_0 + b_1 X^{-1} + \ldots + b_{n-1} X^{-(n - 1)}) \\
& = {\color{blue}{a_0b_0}} + {\color{orange}a_0\cdot (b_1 X^{-1} + \ldots + b_{n-1} X^{-( n - 1)})} \\
& \quad + {\color{red}a_1 b_0 \cdot X} + {\color{blue}a_1 b_1} + {\color{orange}a_1 (b_2 X^{-1} + \ldots + b_{n - 1}X^{-(n - 1) + 1})} \\
& \quad + {\color{red} a_2b_0 \cdot X^2 + a_2 b_1 X} + {\color{blue} a_2b_2} + {\color{orange} a_2 \cdot (b_3 X^{-1} + \ldots + b_{n - 1} X^{-(n - 1) + 2})} \\
& \quad + \ldots \\
& = {\color{red} X \cdot S_1(X)} + {\color{blue} a_0b_0 + a_1 b_1 + \ldots + a_{n-1}b_{n-1}} + {\color{orange} 1/X \cdot S_2(1/X)}
\end{aligned} a ( X ) b ( 1/ X ) = ( a 0 + a 1 X + … + a n − 1 X n − 1 ) ( b 0 + b 1 X − 1 + … + b n − 1 X − ( n − 1 ) ) = a 0 b 0 + a 0 ⋅ ( b 1 X − 1 + … + b n − 1 X − ( n − 1 ) ) + a 1 b 0 ⋅ X + a 1 b 1 + a 1 ( b 2 X − 1 + … + b n − 1 X − ( n − 1 ) + 1 ) + a 2 b 0 ⋅ X 2 + a 2 b 1 X + a 2 b 2 + a 2 ⋅ ( b 3 X − 1 + … + b n − 1 X − ( n − 1 ) + 2 ) + … = X ⋅ S 1 ( X ) + a 0 b 0 + a 1 b 1 + … + a n − 1 b n − 1 + 1/ X ⋅ S 2 ( 1/ X ) a ( X ) b ( 1 / X ) a(X)b(1/X) a ( X ) b ( 1/ X ) 的常数项恰好就是内积 ⟨ a , b ⟩ \langle a, b \rangle ⟨ a , b ⟩ 。因此要证明 ⟨ a , b ⟩ = c \langle a, b \rangle = c ⟨ a , b ⟩ = c 就等价于证明存在 S 1 ( X ) S_1(X) S 1 ( X ) 和 S 2 ( X ) S_2(X) S 2 ( X ) 满足
a ( X ) b ( 1 / X ) = X ⋅ S 1 ( X ) + c + 1 / X ⋅ S 2 ( 1 / X ) (3) a(X) b(1/X) = X \cdot S_1(X) + c + 1/X \cdot S_2(1/X) \tag{3} a ( X ) b ( 1/ X ) = X ⋅ S 1 ( X ) + c + 1/ X ⋅ S 2 ( 1/ X ) ( 3 ) 此时 Prover 发送关于 S 1 ( X ) S_1(X) S 1 ( X ) 和 S 2 ( X ) S_2(X) S 2 ( X ) 的承诺,Verifier 选取一个随机值 ζ \zeta ζ ,让 Prover 打开 a ( ζ ) , b ( 1 / ζ ) , S 1 ( ζ ) , S 2 ( 1 / ζ ) a(\zeta),b(1/\zeta), S_1(\zeta), S_2(1/\zeta) a ( ζ ) , b ( 1/ ζ ) , S 1 ( ζ ) , S 2 ( 1/ ζ ) ,并发送这些值对应的打开证明,Verifier 此时就可以用这些值来验证 ( 3 ) (3) ( 3 ) 式是否成立,这样就完成了内积的证明,而且这个过程中 proof size 也是常数大小的。
( 3 ) (3) ( 3 ) 式这样的构造需要发送两个多项式的承诺,即 S 1 ( X ) , S 2 ( X ) S_1(X), S_2(X) S 1 ( X ) , S 2 ( X ) ,但可以观察到 a ( 1 / X ) b ( X ) a(1/X)b(X) a ( 1/ X ) b ( X ) 的常数项也是内积 ⟨ a , b ⟩ \langle a, b \rangle ⟨ a , b ⟩ ,这与 a ( X ) b ( 1 / X ) a(X)b(1/X) a ( X ) b ( 1/ X ) 是具有对称性的,将 ( 3 ) (3) ( 3 ) 式中的 X X X 换成 1 / X 1/X 1/ X 就可以得到
a ( 1 / X ) b ( X ) = 1 / X ⋅ S 1 ( 1 / X ) + c + X ⋅ S 2 ( X ) (4) a(1/X)b(X) = 1/X \cdot S_1(1/X) + c + X \cdot S_2(X) \tag{4} a ( 1/ X ) b ( X ) = 1/ X ⋅ S 1 ( 1/ X ) + c + X ⋅ S 2 ( X ) ( 4 ) 将 ( 3 ) (3) ( 3 ) 式与 ( 4 ) (4) ( 4 ) 式相加,得到
a ( X ) b ( 1 / X ) + a ( 1 / X ) b ( X ) = X ⋅ ( S 1 ( X ) + S 2 ( X ) ) + 2 c + 1 / X ( S 1 ( 1 / X ) + S 2 ( 1 / X ) ) a(X) b(1/X) + a(1/X)b(X) = X \cdot (S_1(X) + S_2(X)) + 2c + 1/X(S_1(1/X) + S_2(1/X)) a ( X ) b ( 1/ X ) + a ( 1/ X ) b ( X ) = X ⋅ ( S 1 ( X ) + S 2 ( X )) + 2 c + 1/ X ( S 1 ( 1/ X ) + S 2 ( 1/ X )) 记 S ( X ) : = S 1 ( X ) + S 2 ( X ) S(X) := S_1(X) + S_2(X) S ( X ) := S 1 ( X ) + S 2 ( X ) ,那么
a ( X ) b ( 1 / X ) + a ( 1 / X ) b ( X ) = X ⋅ S ( X ) + 2 c + 1 / X ⋅ S ( 1 / X ) (5) a(X) b(1/X) + a(1/X)b(X) = X \cdot S(X) + 2c + 1/X \cdot S(1/X) \tag{5} a ( X ) b ( 1/ X ) + a ( 1/ X ) b ( X ) = X ⋅ S ( X ) + 2 c + 1/ X ⋅ S ( 1/ X ) ( 5 ) 证明内积 ⟨ a , b ⟩ = c \langle a, b \rangle = c ⟨ a , b ⟩ = c 就可以等价于证明存在一个多项式 S ( X ) S(X) S ( X ) ,满足 ( 5 ) (5) ( 5 ) 式。这样就将上面 ( 3 ) (3) ( 3 ) 式的构造中要承诺两个多项式 S 1 ( X ) S_1(X) S 1 ( X ) 与 S 2 ( X ) S_2(X) S 2 ( X ) 优化为只需要承诺一个多项式 S ( X ) S(X) S ( X ) 了,这也就减少了证明的大小。
若还有一组内积证明 ⟨ a ′ , b ′ ⟩ = c ′ \langle a', b' \rangle = c' ⟨ a ′ , b ′ ⟩ = c ′ ,其中 a ′ ( X ) = ∑ i = 0 n − 1 a i ′ ⋅ X i , b ′ ( X ) = ∑ i = 0 n − 1 b i ′ ⋅ X i a'(X) = \sum_{i = 0}^{n-1} a'_i \cdot X^i, b'(X) = \sum_{i = 0}^{n-1} b'_i \cdot X^i a ′ ( X ) = ∑ i = 0 n − 1 a i ′ ⋅ X i , b ′ ( X ) = ∑ i = 0 n − 1 b i ′ ⋅ X i 。可以用随机数将这两组内积证明聚合成一个证明。Verifier 可选取一个随机数 γ ← $ F \gamma \stackrel{\$}{\leftarrow} \mathbb{F} γ ← $ F ,Prover 证明存在多项式 S ( X ) S(X) S ( X ) 满足
a ( X ) b ( 1 / X ) + a ( 1 / X ) b ( X ) + γ ⋅ ( a ′ ( X ) b ′ ( 1 / X ) + a ′ ( 1 / X ) b ′ ( X ) ) = X ⋅ S ( X ) + 2 ( c + γ ⋅ c ′ ) + 1 / X ⋅ S ( 1 / X ) a(X) b(1/X) + a(1/X)b(X) + \gamma \cdot (a'(X) b'(1/X) + a'(1/X)b'(X))= X \cdot S(X) + 2(c + \gamma \cdot c') + 1/X \cdot S(1/X) a ( X ) b ( 1/ X ) + a ( 1/ X ) b ( X ) + γ ⋅ ( a ′ ( X ) b ′ ( 1/ X ) + a ′ ( 1/ X ) b ′ ( X )) = X ⋅ S ( X ) + 2 ( c + γ ⋅ c ′ ) + 1/ X ⋅ S ( 1/ X ) 回到 mercury 协议本身,我们想证明的两个内积是
⟨ P u 1 , g ⟩ = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) ⋅ f i ( α ) = g ~ ( u ⃗ 1 ) = h ( α ) (6) \langle P_{u_1}, g\rangle = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_1) \cdot f_i(\alpha) = \tilde{g}(\vec{u}_1) = h(\alpha) \tag{6} ⟨ P u 1 , g ⟩ = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) ⋅ f i ( α ) = g ~ ( u 1 ) = h ( α ) ( 6 ) ⟨ P u 2 , h ⟩ = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 2 ) ⋅ h i = h ~ ( u ⃗ 2 ) = v (7) \langle P_{u_2}, h\rangle = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_2) \cdot h_i = \tilde{h}(\vec{u}_2) = v \tag{7} ⟨ P u 2 , h ⟩ = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 2 ) ⋅ h i = h ~ ( u 2 ) = v ( 7 ) 采用上面内积证明的方法,Verifier 发送一个随机数 γ \gamma γ ,可以将这两个内积证明 batch 成一个。证明存在多项式 S ( X ) S(X) S ( X ) 满足
g ( X ) P u 1 ( 1 / X ) + g ( 1 / X ) P u 1 ( X ) + γ ⋅ ( h ( X ) P u 2 ( 1 / X ) + h ( 1 / X ) P u 2 ( X ) ) = 2 ( h ( α ) + γ ⋅ v ) + X ⋅ S ( X ) + ( 1 / X ) ⋅ S ( 1 / X ) (8) \begin{aligned}
g(X) P_{u_1}(1/X) & + g(1/X) P_{u_1}(X) + \gamma \cdot (h(X) P_{u_2}(1/X) + h(1/X) P_{u_2}(X)) \\
& = 2(h(\alpha) + \gamma \cdot v) + X \cdot S(X) + (1/X) \cdot S(1/X)
\end{aligned} \tag{8} g ( X ) P u 1 ( 1/ X ) + g ( 1/ X ) P u 1 ( X ) + γ ⋅ ( h ( X ) P u 2 ( 1/ X ) + h ( 1/ X ) P u 2 ( X )) = 2 ( h ( α ) + γ ⋅ v ) + X ⋅ S ( X ) + ( 1/ X ) ⋅ S ( 1/ X ) ( 8 ) Prover 先承诺 g ( X ) , h ( X ) , S ( X ) g(X), h(X), S(X) g ( X ) , h ( X ) , S ( X ) ,Verifier 随机选取一个打开点 ζ \zeta ζ ,Prover 发送值 g ( ζ ) , g ( 1 / ζ ) , h ( ζ ) , h ( 1 / ζ ) , S ( ζ ) , S ( 1 / ζ ) g(\zeta), g(1/\zeta), h(\zeta), h(1/\zeta), S(\zeta), S(1/\zeta) g ( ζ ) , g ( 1/ ζ ) , h ( ζ ) , h ( 1/ ζ ) , S ( ζ ) , S ( 1/ ζ ) 及对应的打开证明,由于 u ⃗ 1 \vec{u}_1 u 1 和 u ⃗ 2 \vec{u}_2 u 2 是公开的,因此 Verifier 可以自己算出 P u 1 ( X ) P_{u_1}(X) P u 1 ( X ) 和 P u 2 ( X ) P_{u_2}(X) P u 2 ( X ) ,从而自己计算出 P u 1 ( ζ ) , P u 1 ( 1 / ζ ) P_{u_1}(\zeta), P_{u_1}(1/\zeta) P u 1 ( ζ ) , P u 1 ( 1/ ζ ) 和 P u 2 ( ζ ) , P u 2 ( 1 / ζ ) P_{u_2}(\zeta), P_{u_2}(1/\zeta) P u 2 ( ζ ) , P u 2 ( 1/ ζ ) ,来验证 ( 3 ) (3) ( 3 ) 式的正确性。
现在已经明白了第 3 项和第 4 项的证明可以转换为两个内积证明,它们可以用 ( 3 ) (3) ( 3 ) 式这样的方式 batch 在一起来进行证明,该证明只需要常数的证明大小。
分解正确 ¶ 对于第 1 项的证明,
f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) f(X) = q(X) \cdot (X^b - \alpha) + g(X) f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) 可以直接对接一元多项式 KZG 承诺方案来进行证明。由于在证明第 3 项和第 4 项时,Prover 已经发送了 g ( ζ ) g(\zeta) g ( ζ ) 的值,因此可以在同一个随机点处来验证第 1 项的正确性。Prover 构造一个商多项式
H ( X ) = f ( X ) − ( ζ b − α ) q ( X ) − g ( ζ ) X − ζ H(X) = \frac{f(X) - (\zeta^b - \alpha)q(X) - g(\zeta)}{X - \zeta} H ( X ) = X − ζ f ( X ) − ( ζ b − α ) q ( X ) − g ( ζ ) 对该商多项式进行承诺 [ H ] = c m ( H ) [H] = \mathsf{cm}(H) [ H ] = cm ( H ) ,发送给 Verifier 。由于 f ( ζ ) = ( ζ b − α ) ⋅ q ( ζ ) − g ( ζ ) f(\zeta) = (\zeta^b - \alpha) \cdot q(\zeta) - g(\zeta) f ( ζ ) = ( ζ b − α ) ⋅ q ( ζ ) − g ( ζ ) ,那么该商多项式是存在的,另一方面,该商多项式存在,也能说明第 1 项的构造正确。Verifier 在收到 c m ( H ) \mathsf{cm}(H) cm ( H ) 后,可以用 pairing 来进行验证
e ( c m ( f ) − ( ζ b − α ) ⋅ [ q ] − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( c m ( H ) , [ x − ζ ] 2 ) e(\mathsf{cm}(f) - (\zeta^b - \alpha) \cdot [q] - g(\zeta) \cdot [1]_1 , [1]_2) \stackrel{?}{=} e(\mathsf{cm}(H), [x - \zeta]_2) e ( cm ( f ) − ( ζ b − α ) ⋅ [ q ] − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( cm ( H ) , [ x − ζ ] 2 ) 总结下证明第一项的正确性,Prover 需要证明存在商多项式 H ( X ) H(X) H ( X ) ,Verfier 在随机点验证该商多项式的正确性。
Degree bound ¶ 对于第 2 项的证明,
deg ( g ) < b \deg(g) < b deg ( g ) < b 也可以利用 g ( 1 / X ) g(1/X) g ( 1/ X ) 函数,要证明 deg ( g ( X ) ) < b \deg(g(X)) < b deg ( g ( X )) < b ,等价于证明
D ( X ) = X b − 1 ⋅ g ( 1 / X ) (9) D(X) = X^{b - 1} \cdot g(1/X) \tag{9} D ( X ) = X b − 1 ⋅ g ( 1/ X ) ( 9 ) 是一个多项式。假设 deg ( g ) = d \deg(g) = d deg ( g ) = d ,
D ( X ) = X b − 1 ⋅ g ( 1 / X ) = X b − 1 ( g 0 + g 1 ⋅ X − 1 + … + g d ⋅ X − d ) = g d ⋅ X b − d − 1 + … + g 1 ⋅ X b − 2 + g 0 ⋅ X b − 1 \begin{aligned}
D(X) & = X^{b-1} \cdot g(1/X) \\
& = X^{b - 1}(g_0 + g_1 \cdot X^{-1} + \ldots + g_{d} \cdot X^{-d}) \\
& = g_{d} \cdot X^{b - d - 1} + \ldots + g_1 \cdot X^{b - 2} + g_0 \cdot X^{b - 1}
\end{aligned} D ( X ) = X b − 1 ⋅ g ( 1/ X ) = X b − 1 ( g 0 + g 1 ⋅ X − 1 + … + g d ⋅ X − d ) = g d ⋅ X b − d − 1 + … + g 1 ⋅ X b − 2 + g 0 ⋅ X b − 1 可以发现只有当 d < b d < b d < b 时,第一项 g d ⋅ X b − d − 1 g_d \cdot X^{b-d-1} g d ⋅ X b − d − 1 的次数 b − d − 1 ≥ 0 b-d - 1 \ge 0 b − d − 1 ≥ 0 ,否则该项的次数为负数,不能构成一个多项式。假设 KZG Setup 阶段选取的随机数为 τ \tau τ ,srs 为
{ [ 1 ] , [ τ ] , … , [ τ N − 1 ] , [ 1 ] 2 , [ τ ] 2 } \{[1], [\tau], \ldots, [\tau^{N-1}], [1]_2, [\tau]_2\} {[ 1 ] , [ τ ] , … , [ τ N − 1 ] , [ 1 ] 2 , [ τ ] 2 } 不包含 τ \tau τ 的负数次幂,那么只有当 D ( X ) D(X) D ( X ) 是一个多项式时,其才能正确的进行多项式承诺,这也就说明了 g ( X ) g(X) g ( X ) 的次数小于 b b b 。Prover 先承诺多项式 D ( X ) D(X) D ( X ) ,发送 c m ( D ( X ) ) = [ D ] \mathsf{cm}(D(X)) = [D] cm ( D ( X )) = [ D ] 。为了验证 ( 9 ) (9) ( 9 ) 式的正确性,Verifier 需要选取一个随机点,来打开 D ( X ) D(X) D ( X ) 与 g ( 1 / X ) g(1/X) g ( 1/ X ) 在随机点处的值,为了减少证明的大小,由于在内积证明中已经发送过 g ( 1 / ζ ) g(1/\zeta) g ( 1/ ζ ) 的值,这里进行 degree bound 证明时,依然可以选择在 ζ \zeta ζ 点进行打开。Prover 再发送 D ( ζ ) D(\zeta) D ( ζ ) 的值及对应的打开证明,Verifier 来验证
D ( ζ ) = ? ζ b − 1 ⋅ g ( 1 / ζ ) D(\zeta) \stackrel{?}{=} \zeta^{b-1} \cdot g(1/\zeta) D ( ζ ) = ? ζ b − 1 ⋅ g ( 1/ ζ ) 第 2 项的证明如下图所示。
至此我们已经知道前面提到的四项如何来证明。
聚合多个多项式在多点的打开证明 ¶ 四项证明:
f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) f(X) = q(X) \cdot (X^b - \alpha) + g(X) f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) deg ( g ) < b \deg(g) < b deg ( g ) < b g ~ ( u ⃗ 1 ) = h ( α ) \tilde{g}(\vec{u}_1) = h(\alpha) g ~ ( u 1 ) = h ( α ) h ~ ( u ⃗ 2 ) = v \tilde{h}(\vec{u}_2) = v h ~ ( u 2 ) = v 回顾下在证明这四项的过程中,Prover 发送的多项式的值如下图所示。
Prover 发送的值有
g ( ζ ) , g ( 1 / ζ ) , h ( α ) , h ( ζ ) , h ( 1 / ζ ) , S ( ζ ) , S ( 1 / ζ ) , D ( ζ ) g(\zeta), g(1/\zeta), h(\alpha), h(\zeta), h(1/\zeta), S(\zeta), S(1/\zeta), D(\zeta) g ( ζ ) , g ( 1/ ζ ) , h ( α ) , h ( ζ ) , h ( 1/ ζ ) , S ( ζ ) , S ( 1/ ζ ) , D ( ζ ) Prover 需要用 KZG10 来证明这些值发送的是正确的。对于一个值 g ( ζ ) g(\zeta) g ( ζ ) ,Prover 可以构造商多项式
q g ζ = g ( X ) − g ( ζ ) X − ζ q_{g_\zeta} = \frac{g(X) - g(\zeta)}{X - \zeta} q g ζ = X − ζ g ( X ) − g ( ζ ) Prover 先承诺该商多项式 c m ( q g ζ ) \mathsf{cm}(q_{g_\zeta}) cm ( q g ζ ) ,Verifier 可以通过一个椭圆曲线上的 pairing 操作来进行验证
e ( c m ( g ) − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( c m ( q g ζ ) , [ τ − ζ ] 2 ) e(\mathsf{cm}(g) - g(\zeta) \cdot [1]_1 , [1]_2) \stackrel{?}{=} e(\mathsf{cm}(q_{g_\zeta}), [\tau - \zeta]_2) e ( cm ( g ) − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( cm ( q g ζ ) , [ τ − ζ ] 2 ) 但这里有 8 个值需要证明正确,如果每一个值都像上面这样去证明,会导致证明尺寸的增加,同时也会增加 Verifier 的计算量。可以发现这里涉及 4 个不同的多项式,且每个多项式打开的点不完全一致,也不适合用多个多项式在同一个点打开的方案去证明。在 [BDFG20] Section 4 中给出了一种可以在不同的多项式打开多个不同的点的方案,证明的大小只需要 2 个椭圆曲线 G 1 \mathbb{G}_1 G 1 上的点,Verifier 也只需要计算两个椭圆曲线上的 pairing 操作,下面介绍下该方案。
令集合 S 1 , S 2 , S 3 , S 4 S_1,S_2, S_3, S_4 S 1 , S 2 , S 3 , S 4 分别表示多项式 g ( X ) , h ( X ) , S ( X ) , D ( X ) g(X),h(X),S(X), D(X) g ( X ) , h ( X ) , S ( X ) , D ( X ) 要打开的点的集合,即
S 1 = { ζ , 1 / ζ } , S 2 = { α , ζ , 1 / ζ } S 3 = { ζ , 1 / ζ } , S 4 = { ζ } \begin{align}
S_1 = \{\zeta, 1/\zeta\}, & \qquad S_2 = \{\alpha, \zeta, 1/\zeta\} \\
S_3 = \{\zeta, 1/\zeta\}, & \qquad S_4 = \{\zeta\}
\end{align} S 1 = { ζ , 1/ ζ } , S 3 = { ζ , 1/ ζ } , S 2 = { α , ζ , 1/ ζ } S 4 = { ζ } 构造集合 T T T ,其能包含 S i S_i S i 中所有的元素,令
T = { ζ , 1 / ζ , α } T = \{\zeta, 1/\zeta, \alpha\} T = { ζ , 1/ ζ , α } 则 S i ⊂ T ⊂ F S_i \subset T \subset \mathbb{F} S i ⊂ T ⊂ F 。
以集合 S 1 S_1 S 1 和多项式 g ( X ) g(X) g ( X ) 为例,在集合 S 1 , T , T ∖ S 1 S_1, T, T \setminus S_1 S 1 , T , T ∖ S 1 上的消失多项式分别为
Z S 1 ( X ) = ( X − ζ ) ( X − 1 / ζ ) Z T ( X ) = ( X − ζ ) ( X − 1 / ζ ) ( X − α ) Z T ∖ S 1 ( X ) = X − α \begin{align}
& Z_{S_1}(X) = (X - \zeta)(X - 1/\zeta) \\
& Z_{T}(X) = (X - \zeta)(X - 1 /\zeta)(X -\alpha) \\
& Z_{T \setminus S_{1}}(X) = X - \alpha
\end{align} Z S 1 ( X ) = ( X − ζ ) ( X − 1/ ζ ) Z T ( X ) = ( X − ζ ) ( X − 1/ ζ ) ( X − α ) Z T ∖ S 1 ( X ) = X − α 令 g ∗ ( X ) g^*(X) g ∗ ( X ) 表示 ( g ( ζ ) , g ( 1 / ζ ) ) (g(\zeta), g(1/\zeta)) ( g ( ζ ) , g ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式,满足 deg ( g ∗ ) = 1 \deg(g^*) = 1 deg ( g ∗ ) = 1 ,且
g ∗ ( ζ ) = g ( ζ ) , g ∗ ( 1 / ζ ) = g ( 1 / ζ ) g^*(\zeta) = g(\zeta), \qquad g^*(1/\zeta) = g(1/\zeta) g ∗ ( ζ ) = g ( ζ ) , g ∗ ( 1/ ζ ) = g ( 1/ ζ ) 那么可以发现消失多项式 Z S 1 ( X ) Z_{S_1}(X) Z S 1 ( X ) 能够整除多项式 g ( X ) − g ∗ ( X ) g(X) - g^*(X) g ( X ) − g ∗ ( X ) ,即存在商多项式
q g ( X ) = g ( X ) − g ∗ ( X ) Z S 1 ( X ) q_g(X) = \frac{g(X) - g^*(X)}{Z_{S_1}(X)} q g ( X ) = Z S 1 ( X ) g ( X ) − g ∗ ( X ) 由于
Z S 1 ( X ) = Z T ( X ) Z T ∖ S 1 ( X ) Z_{S_1}(X) = \frac{Z_T(X)}{Z_{T \setminus S_1}(X)} Z S 1 ( X ) = Z T ∖ S 1 ( X ) Z T ( X ) 则
q g ( X ) = Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X ) ) Z T ( X ) q_g(X) = \frac{Z_{T \setminus S_1}(X)(g(X) - g^*(X))}{Z_T(X)} q g ( X ) = Z T ( X ) Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X )) 这也就意味着 Z S 1 ( X ) Z_{S_1}(X) Z S 1 ( X ) 能够整除多项式 g ( X ) − g ∗ ( X ) g(X) - g^*(X) g ( X ) − g ∗ ( X ) 等价于 Z T ( X ) Z_T(X) Z T ( X ) 能够整除多项式 Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X ) ) Z_{T \setminus S_1}(X)(g(X) - g^*(X)) Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X )) 。将 Z S 1 ( X ) Z_{S_1}(X) Z S 1 ( X ) 整除转换为 Z T ( X ) Z_{T}(X) Z T ( X ) 整除的好处就是,Z T ( X ) Z_T(X) Z T ( X ) 对其余的多项式 h ( X ) , S ( X ) , D ( X ) h(X), S(X), D(X) h ( X ) , S ( X ) , D ( X ) 来说都是同一个,这样就可以将这几个不同的多项式在不同的点打开聚合在一起进行证明。下面来看下具体的证明过程。
Verifier 发送随机数 β ← $ F \beta \stackrel{\$}{\leftarrow} \mathbb{F} β ← $ F Prover 计算插值多项式g ∗ ( X ) g^*(X) g ∗ ( X ) 为 ( g ( ζ ) , g ( 1 / ζ ) ) (g(\zeta), g(1/\zeta)) ( g ( ζ ) , g ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式h ∗ ( X ) h^*(X) h ∗ ( X ) 为 ( h ( α ) , h ( ζ ) , h ( 1 / ζ ) ) (h(\alpha), h(\zeta), h(1/\zeta)) ( h ( α ) , h ( ζ ) , h ( 1/ ζ )) 在 ( α , ζ , 1 / ζ ) (\alpha,\zeta, 1/\zeta) ( α , ζ , 1/ ζ ) 上的插值多项式S ∗ ( X ) S^*(X) S ∗ ( X ) 为 ( S ( ζ ) , S ( 1 / ζ ) ) (S(\zeta), S(1/\zeta)) ( S ( ζ ) , S ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式D ∗ ( X ) D^*(X) D ∗ ( X ) 为 ( D ( ζ ) ) (D(\zeta)) ( D ( ζ )) 在 ( ζ ) (\zeta) ( ζ ) 上的插值多项式 Prover 计算多项式 m ( X ) = Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X ) ) + β ⋅ Z T ∖ S 2 ( X ) ( h ( X ) − h ∗ ( X ) ) + β 2 ⋅ Z T ∖ S 3 ( X ) ( S ( X ) − S ∗ ( X ) ) + β 3 ⋅ Z T ∖ S 4 ( X ) ( D ( X ) − D ∗ ( X ) ) \begin{align}
m(X) & = Z_{T \setminus S_1}(X)(g(X) - g^*(X)) + \beta \cdot Z_{T \setminus S_2}(X)(h(X) - h^*(X)) \\
& \quad + \beta^2 \cdot Z_{T \setminus S_3}(X)(S(X) - S^*(X)) + \beta^3 \cdot Z_{T \setminus S_4}(X)(D(X) - D^*(X))
\end{align} m ( X ) = Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X )) + β ⋅ Z T ∖ S 2 ( X ) ( h ( X ) − h ∗ ( X )) + β 2 ⋅ Z T ∖ S 3 ( X ) ( S ( X ) − S ∗ ( X )) + β 3 ⋅ Z T ∖ S 4 ( X ) ( D ( X ) − D ∗ ( X )) Prover 计算并发送 q m ( X ) = m ( X ) / Z T ( X ) q_m(X) = m(X) / Z_T(X) q m ( X ) = m ( X ) / Z T ( X ) 的承诺 C q m = [ q m ( τ ) ] 1 C_{q_{m}} = [q_m(\tau)]_1 C q m = [ q m ( τ ) ] 1 Verifier 发送随机打开点 z ← $ F z \stackrel{\$}{\leftarrow} \mathbb{F} z ← $ F Prover 计算线性化多项式 L ( X ) = m z ( X ) − Z T ( z ) ⋅ q b a t c h ( X ) L(X) = m_z(X) - Z_T(z) \cdot q_{\mathsf{batch}}(X) L ( X ) = m z ( X ) − Z T ( z ) ⋅ q batch ( X ) 其中
m z ( X ) = Z T ∖ S 1 ( z ) ( g ( X ) − g ∗ ( z ) ) + β ⋅ Z T ∖ S 2 ( z ) ( h ( X ) − h ∗ ( z ) ) + β 2 ⋅ Z T ∖ S 3 ( z ) ( S ( X ) − S ∗ ( z ) ) + β 3 ⋅ Z T ∖ S 4 ( z ) ( D ( X ) − D ∗ ( z ) ) \begin{align}
m_z(X) & = Z_{T \setminus S_1}(z)(g(X) - g^*(z)) + \beta \cdot Z_{T \setminus S_2}(z)(h(X) - h^*(z)) \\
& \quad + \beta^2 \cdot Z_{T \setminus S_3}(z)(S(X) - S^*(z)) + \beta^3 \cdot Z_{T \setminus S_4}(z)(D(X) - D^*(z))
\end{align} m z ( X ) = Z T ∖ S 1 ( z ) ( g ( X ) − g ∗ ( z )) + β ⋅ Z T ∖ S 2 ( z ) ( h ( X ) − h ∗ ( z )) + β 2 ⋅ Z T ∖ S 3 ( z ) ( S ( X ) − S ∗ ( z )) + β 3 ⋅ Z T ∖ S 4 ( z ) ( D ( X ) − D ∗ ( z )) 那么 L ( z ) = m z ( z ) − Z T ( z ) ⋅ q m ( z ) = 0 L(z) = m_z(z) - Z_T(z) \cdot q_m(z) = 0 L ( z ) = m z ( z ) − Z T ( z ) ⋅ q m ( z ) = 0 ,因此 ( X − z ) (X - z) ( X − z ) 能够整除 L ( X ) L(X) L ( X ) 。
Prover 计算并发送 L ( X ) / ( X − z ) L(X)/(X - z) L ( X ) / ( X − z ) 的承诺 C q L = [ L ( τ ) τ − z ] 1 C_{q_L} = \left[\frac{L(\tau)}{\tau - z}\right]_1 C q L = [ τ − z L ( τ ) ] 1 Verifier 计算插值多项式g ∗ ( X ) g^*(X) g ∗ ( X ) 为 ( g ( ζ ) , g ( 1 / ζ ) ) (g(\zeta), g(1/\zeta)) ( g ( ζ ) , g ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式h ∗ ( X ) h^*(X) h ∗ ( X ) 为 ( h ( α ) , h ( ζ ) , h ( 1 / ζ ) ) (h(\alpha), h(\zeta), h(1/\zeta)) ( h ( α ) , h ( ζ ) , h ( 1/ ζ )) 在 ( α , ζ , 1 / ζ ) (\alpha,\zeta, 1/\zeta) ( α , ζ , 1/ ζ ) 上的插值多项式S ∗ ( X ) S^*(X) S ∗ ( X ) 为 ( S ( ζ ) , S ( 1 / ζ ) ) (S(\zeta), S(1/\zeta)) ( S ( ζ ) , S ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式D ∗ ( X ) D^*(X) D ∗ ( X ) 为 ( D ( ζ ) ) (D(\zeta)) ( D ( ζ )) 在 ( ζ ) (\zeta) ( ζ ) 上的插值多项式 Verifier 计算插值多项式在 z z z 处的取值,计算 g ∗ ( z ) , h ∗ ( z ) , S ∗ ( z ) , D ∗ ( z ) g^*(z), h^*(z), S^*(z), D^*(z) g ∗ ( z ) , h ∗ ( z ) , S ∗ ( z ) , D ∗ ( z ) Verifier 计算消失多项式在 z z z 处的取值,计算 Z T ( z ) , Z T ∖ S 1 ( z ) , Z T ∖ S 2 ( z ) , Z T ∖ S 3 ( z ) , Z T ∖ S 4 ( z ) Z_T(z), Z_{T \setminus S_1}(z), Z_{T \setminus S_2}(z), Z_{T \setminus S_3}(z), Z_{T \setminus S_4}(z) Z T ( z ) , Z T ∖ S 1 ( z ) , Z T ∖ S 2 ( z ) , Z T ∖ S 3 ( z ) , Z T ∖ S 4 ( z ) Verifier 计算 F = Z T ∖ S 1 ( z ) ⋅ C g + β ⋅ Z T ∖ S 2 ( z ) ⋅ C h + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ C S + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ C D − ( Z T ∖ S 1 ( z ) ⋅ g ∗ ( z ) + β ⋅ Z T ∖ S 2 ( z ) ⋅ h ∗ ( z ) + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ S ∗ ( z ) + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ D ∗ ( z ) ) ⋅ [ 1 ] 1 − Z T ( z ) ⋅ C q m \begin{align}
F & = Z_{T \setminus S_1}(z) \cdot C_g + \beta \cdot Z_{T \setminus S_2}(z) \cdot C_h + \beta^2 \cdot Z_{T \setminus S_3}(z) \cdot C_S + \beta^3 \cdot Z_{T \setminus S_4}(z) \cdot C_D \\
& \quad - (Z_{T \setminus S_1}(z) \cdot g^*(z) + \beta \cdot Z_{T \setminus S_2}(z) \cdot h^*(z) + \beta^2 \cdot Z_{T \setminus S_3}(z) \cdot S^*(z) + \beta^3 \cdot Z_{T \setminus S_4}(z) \cdot D^*(z)) \cdot [1]_1 \\
& \quad - Z_T(z) \cdot C_{q_m}
\end{align} F = Z T ∖ S 1 ( z ) ⋅ C g + β ⋅ Z T ∖ S 2 ( z ) ⋅ C h + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ C S + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ C D − ( Z T ∖ S 1 ( z ) ⋅ g ∗ ( z ) + β ⋅ Z T ∖ S 2 ( z ) ⋅ h ∗ ( z ) + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ S ∗ ( z ) + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ D ∗ ( z )) ⋅ [ 1 ] 1 − Z T ( z ) ⋅ C q m Verifier 验证 e ( F + z ⋅ C q L , [ 1 ] 2 ) = ? e ( C q L , [ τ ] 2 ) e(F + z \cdot C_{q_L}, [1]_2) \stackrel{?}{=} e(C_{q_L}, [\tau]_2) e ( F + z ⋅ C q L , [ 1 ] 2 ) = ? e ( C q L , [ τ ] 2 ) 至此,对接 KZG 承诺的所有证明部分都比较清楚了。
下面将这些部分都组合在一起,看看完整的 mercury 协议。
Setup ¶ 选取随机数 τ ∈ F \tau \in \mathbb{F} τ ∈ F ,生成 srs 参数
{ [ 1 ] , [ τ ] , … , [ τ N − 1 ] , [ 1 ] 2 , [ τ ] 2 } \{[1], [\tau], \ldots, [\tau^{N-1}], [1]_2, [\tau]_2\} {[ 1 ] , [ τ ] , … , [ τ N − 1 ] , [ 1 ] 2 , [ τ ] 2 } Commit ¶ 对于多元线性多项式
f ~ ( X 0 , X 1 , … , X n − 1 ) = ∑ i = 0 2 n − 1 f i ⋅ e q ~ ( b i t s ( i ) , ( X 0 , X 1 , … , X n − 1 ) ) \tilde{f}(X_0,X_1,\ldots, X_{n-1}) = \sum_{i=0}^{2^n - 1} f_i \cdot \tilde{eq}(\mathsf{bits}(i),(X_0, X_1, \ldots, X_{n-1})) f ~ ( X 0 , X 1 , … , X n − 1 ) = i = 0 ∑ 2 n − 1 f i ⋅ e q ~ ( bits ( i ) , ( X 0 , X 1 , … , X n − 1 )) 令 N = 2 n N = 2^n N = 2 n ,将其系数 f i f_i f i 分成 b = N b = \sqrt{N} b = N 组 ( f 0 , f 1 , … , f 2 n − 1 ) = ( f 0 , 0 , f 0 , 1 , … , f 0 , b − 1 , … , f b − 1 , 0 , … , f b − 1 , b − 1 ) (f_0,f_1, \ldots, f_{2^n - 1}) = (f_{0,0}, f_{0,1}, \ldots, f_{0,b-1}, \ldots, f_{b-1,0}, \ldots, f_{b-1,b-1}) ( f 0 , f 1 , … , f 2 n − 1 ) = ( f 0 , 0 , f 0 , 1 , … , f 0 , b − 1 , … , f b − 1 , 0 , … , f b − 1 , b − 1 ) 。与 f ~ \tilde{f} f ~ 对应的一元多项式为
f ( X ) = ∑ i = 0 b − 1 ∑ j = 0 b − 1 f i , j ⋅ X i ⋅ b + j f(X) = \sum_{i = 0}^{b - 1} \sum_{j = 0}^{b - 1} f_{i,j} \cdot X^{i \cdot b + j} f ( X ) = i = 0 ∑ b − 1 j = 0 ∑ b − 1 f i , j ⋅ X i ⋅ b + j 对多元多线性多项式的承诺即为对 f ( X ) f(X) f ( X ) 的承诺,
C f = ∑ i = 0 b − 1 ∑ j = 0 b − 1 f i , j ⋅ [ τ i ⋅ b + j ] C_f = \sum_{i = 0}^{b - 1} \sum_{j = 0}^{b - 1} f_{i,j} \cdot [\tau^{i \cdot b + j}] C f = i = 0 ∑ b − 1 j = 0 ∑ b − 1 f i , j ⋅ [ τ i ⋅ b + j ] Evaluation ¶ Prover 要向 Verifier 证明 f ~ ( X 0 , … , X n − 1 ) \tilde{f}(X_0, \ldots , X_{n - 1}) f ~ ( X 0 , … , X n − 1 ) 在一个公开点 u ⃗ = ( u 0 , … , u n − 1 ) \vec{u} = (u_0, \ldots, u_{n-1}) u = ( u 0 , … , u n − 1 ) 处的值为 v v v ,即
f ~ ( u ⃗ ) = v \tilde{f}(\vec{u}) = v f ~ ( u ) = v 公共输入 ¶ 多元线性多项式 f ~ \tilde{f} f ~ 的承诺 C f C_f C f 求值点 u ⃗ \vec{u} u f ~ \tilde{f} f ~ 在 u ⃗ \vec{u} u 处的取值 v v v Witness ¶ 多元线性多项式 f ~ \tilde{f} f ~ 的系数 ( f 0 , 0 , f 0 , 1 , … , f 0 , b − 1 , … , f b − 1 , 0 , … , f b − 1 , b − 1 ) (f_{0,0}, f_{0,1}, \ldots, f_{0,b-1}, \ldots, f_{b-1,0}, \ldots, f_{b-1,b-1}) ( f 0 , 0 , f 0 , 1 , … , f 0 , b − 1 , … , f b − 1 , 0 , … , f b − 1 , b − 1 ) 。
Round 1 ¶ 这一轮承诺部分求和函数 h ( X ) h(X) h ( X ) 。
将 u ⃗ \vec{u} u 拆分成两个等长的向量,令 n = 2 t n = 2t n = 2 t ,则 b = 2 t b = 2^t b = 2 t ,那么 u ⃗ 1 = ( u 0 , … , u t − 1 ) \vec{u}_1 = (u_0, \ldots, u_{t - 1}) u 1 = ( u 0 , … , u t − 1 ) u ⃗ 2 = ( u t , … , u n − 1 ) \vec{u}_2 = (u_t, \ldots, u_{n - 1}) u 2 = ( u t , … , u n − 1 ) Prover 计算 h ( X ) h(X) h ( X ) , h ( X ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) ⋅ f i ( X ) h(X) = \sum_{i = 0}^{b - 1} \tilde{eq}(\mathsf{bits}(i), \vec{u}_1) \cdot f_i(X) h ( X ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) ⋅ f i ( X ) 其中
f 0 ( X ) = f 0 , 0 + f 1 , 0 X + … + f b − 1 , 0 X b − 1 f 1 ( X ) = f 0 , 1 + f 1 , 1 X + … + f b − 1 , 1 X b − 1 … f b − 1 ( X ) = f 0 , b − 1 + f 1 , b − 1 X + … + f b − 1 , b − 1 X b − 1 \begin{align}
& f_0(X) = f_{0,0} + f_{1,0} X + \ldots + f_{b-1, 0} X^{b-1} \\
& f_1(X) = f_{0,1} + f_{1,1} X + \ldots + f_{b-1, 1} X^{b-1} \\
& \qquad \qquad \qquad \qquad \ldots \\
& f_{b-1}(X) = f_{0,b-1} + f_{1,b-1} X + \ldots + f_{b-1, b-1} X^{b-1}
\end{align} f 0 ( X ) = f 0 , 0 + f 1 , 0 X + … + f b − 1 , 0 X b − 1 f 1 ( X ) = f 0 , 1 + f 1 , 1 X + … + f b − 1 , 1 X b − 1 … f b − 1 ( X ) = f 0 , b − 1 + f 1 , b − 1 X + … + f b − 1 , b − 1 X b − 1 Prover 计算并发送 h ( X ) h(X) h ( X ) 的承诺 C h = [ h ( τ ) ] 1 C_h = [h(\tau)]_1 C h = [ h ( τ ) ] 1 Round 2 ¶ 这一轮承诺“折叠”多项式 g ( X ) g(X) g ( X ) 。
Verifier 发送随机数 α ← $ F \alpha \stackrel{\$}{\leftarrow} \mathbb{F} α ← $ F Prover 计算多项式 g ( X ) g(X) g ( X ) 与 q ( X ) q(X) q ( X ) ,满足 f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) f(X) = q(X) \cdot (X^b - \alpha) + g(X) f ( X ) = q ( X ) ⋅ ( X b − α ) + g ( X ) 并且 deg ( g ) < b \deg(g) < b deg ( g ) < b 。其中
g ( X ) = ∑ i = 0 b − 1 f i ( α ) ⋅ X i g(X) = \sum_{i = 0}^{b - 1} f_i(\alpha) \cdot X^i g ( X ) = i = 0 ∑ b − 1 f i ( α ) ⋅ X i Prover 计算并发送 g ( X ) g(X) g ( X ) 与 q ( X ) q(X) q ( X ) 的承诺 C g = [ g ( τ ) ] 1 , C q = [ q ( τ ) ] 1 C_g = [g(\tau)]_1, C_q = [q(\tau)]_1 C g = [ g ( τ ) ] 1 , C q = [ q ( τ ) ] 1 Prover 计算并发送 h ( α ) h(\alpha) h ( α ) Round 3 ¶ 这一轮发送两个内积证明以及 g ( X ) g(X) g ( X ) 的 degree bound 证明。
Verifier 发送随机数 γ ← $ F \gamma \stackrel{\$}{\leftarrow} \mathbb{F} γ ← $ F Prover 计算 S ( X ) S(X) S ( X ) ,满足 g ( X ) P u 1 ( 1 / X ) + g ( 1 / X ) P u 1 ( X ) + γ ⋅ ( h ( X ) P u 2 ( 1 / X ) + h ( 1 / X ) P u 2 ( X ) ) = 2 ( h ( α ) + γ ⋅ v ) + X ⋅ S ( X ) + ( 1 / X ) ⋅ S ( 1 / X ) \begin{aligned}
g(X) P_{u_1}(1/X) & + g(1/X) P_{u_1}(X) + \gamma \cdot (h(X) P_{u_2}(1/X) + h(1/X) P_{u_2}(X)) \\
& = 2(h(\alpha) + \gamma \cdot v) + X \cdot S(X) + (1/X) \cdot S(1/X)
\end{aligned} g ( X ) P u 1 ( 1/ X ) + g ( 1/ X ) P u 1 ( X ) + γ ⋅ ( h ( X ) P u 2 ( 1/ X ) + h ( 1/ X ) P u 2 ( X )) = 2 ( h ( α ) + γ ⋅ v ) + X ⋅ S ( X ) + ( 1/ X ) ⋅ S ( 1/ X ) 其中
P u 1 ( X ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 1 ) P_{u_1}(X) = \sum_{i = 0}^{b-1} \tilde{eq}(\mathsf{bits}(i),\vec{u}_1) P u 1 ( X ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 1 ) P u 2 ( X ) = ∑ i = 0 b − 1 e q ~ ( b i t s ( i ) , u ⃗ 2 ) P_{u_2}(X) = \sum_{i = 0}^{b-1} \tilde{eq}(\mathsf{bits}(i),\vec{u}_2) P u 2 ( X ) = i = 0 ∑ b − 1 e q ~ ( bits ( i ) , u 2 ) Prover 发送 S ( X ) S(X) S ( X ) 的承诺 C S = [ S ( τ ) ] 1 C_S = [S(\tau)]_1 C S = [ S ( τ ) ] 1 Prover 计算多项式 D ( X ) D(X) D ( X ) D ( X ) = X b − 1 g ( 1 / X ) D(X) = X^{b - 1} g(1/X) D ( X ) = X b − 1 g ( 1/ X ) Prover 发送 D ( X ) D(X) D ( X ) 的承诺 C D = [ D ( τ ) ] 1 C_D = [D(\tau)]_1 C D = [ D ( τ ) ] 1 Round 4 ¶ Verifier 发送随机数 ζ ← $ F \zeta \stackrel{\$}{\leftarrow} \mathbb{F} ζ ← $ F Prover 计算并发送 g ( ζ ) , g ( 1 / ζ ) , h ( ζ ) , h ( 1 / ζ ) , S ( ζ ) , S ( 1 / ζ ) , D ( ζ ) g(\zeta), g(1/\zeta), h(\zeta), h(1/\zeta), S(\zeta), S(1/\zeta), D(\zeta) g ( ζ ) , g ( 1/ ζ ) , h ( ζ ) , h ( 1/ ζ ) , S ( ζ ) , S ( 1/ ζ ) , D ( ζ ) Prover 计算商多项式 H ( X ) = f ( X ) − ( ζ b − α ) q ( X ) − g ( ζ ) X − ζ H(X) = \frac{f(X) - (\zeta^b - \alpha)q(X) - g(\zeta)}{X - \zeta} H ( X ) = X − ζ f ( X ) − ( ζ b − α ) q ( X ) − g ( ζ ) Prover 计算并发送商多项式 H ( X ) H(X) H ( X ) 的承诺 C H = [ H ( τ ) ] 1 C_H = [H(\tau)]_1 C H = [ H ( τ ) ] 1 Round 5 ¶ 这一轮发送聚合 g ( X ) , h ( X ) , S ( X ) , D ( X ) g(X), h(X), S(X), D(X) g ( X ) , h ( X ) , S ( X ) , D ( X ) 在多个点打开的证明。
Verifier 发送随机数 β ← $ F \beta \stackrel{\$}{\leftarrow} \mathbb{F} β ← $ F Prover 计算插值多项式g ∗ ( X ) g^*(X) g ∗ ( X ) 为 ( g ( ζ ) , g ( 1 / ζ ) ) (g(\zeta), g(1/\zeta)) ( g ( ζ ) , g ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式h ∗ ( X ) h^*(X) h ∗ ( X ) 为 ( h ( α ) , h ( ζ ) , h ( 1 / ζ ) ) (h(\alpha), h(\zeta), h(1/\zeta)) ( h ( α ) , h ( ζ ) , h ( 1/ ζ )) 在 ( α , ζ , 1 / ζ ) (\alpha,\zeta, 1/\zeta) ( α , ζ , 1/ ζ ) 上的插值多项式S ∗ ( X ) S^*(X) S ∗ ( X ) 为 ( S ( ζ ) , S ( 1 / ζ ) ) (S(\zeta), S(1/\zeta)) ( S ( ζ ) , S ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式D ∗ ( X ) D^*(X) D ∗ ( X ) 为 ( D ( ζ ) ) (D(\zeta)) ( D ( ζ )) 在 ( ζ ) (\zeta) ( ζ ) 上的插值多项式 Prover 计算多项式 m ( X ) = Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X ) ) + β ⋅ Z T ∖ S 2 ( X ) ( h ( X ) − h ∗ ( X ) ) + β 2 ⋅ Z T ∖ S 3 ( X ) ( S ( X ) − S ∗ ( X ) ) + β 3 ⋅ Z T ∖ S 4 ( X ) ( D ( X ) − D ∗ ( X ) ) \begin{align}
m(X) & = Z_{T \setminus S_1}(X)(g(X) - g^*(X)) + \beta \cdot Z_{T \setminus S_2}(X)(h(X) - h^*(X)) \\
& \quad + \beta^2 \cdot Z_{T \setminus S_3}(X)(S(X) - S^*(X)) + \beta^3 \cdot Z_{T \setminus S_4}(X)(D(X) - D^*(X))
\end{align} m ( X ) = Z T ∖ S 1 ( X ) ( g ( X ) − g ∗ ( X )) + β ⋅ Z T ∖ S 2 ( X ) ( h ( X ) − h ∗ ( X )) + β 2 ⋅ Z T ∖ S 3 ( X ) ( S ( X ) − S ∗ ( X )) + β 3 ⋅ Z T ∖ S 4 ( X ) ( D ( X ) − D ∗ ( X )) 其中
S 1 = { ζ , 1 / ζ } , S 2 = { α , ζ , 1 / ζ } S 3 = { ζ , 1 / ζ } , S 4 = { ζ } \begin{align}
S_1 = \{\zeta, 1/\zeta\}, & \qquad S_2 = \{\alpha, \zeta, 1/\zeta\} \\
S_3 = \{\zeta, 1/\zeta\}, & \qquad S_4 = \{\zeta\}
\end{align} S 1 = { ζ , 1/ ζ } , S 3 = { ζ , 1/ ζ } , S 2 = { α , ζ , 1/ ζ } S 4 = { ζ } T = { ζ , 1 / ζ , α } T = \{\zeta, 1/\zeta, \alpha\} T = { ζ , 1/ ζ , α } Z T ( X ) , Z T ∖ S 1 ( X ) , Z T ∖ S 2 ( X ) , Z T ∖ S 3 ( X ) , Z T ∖ S 4 ( X ) Z_T(X), Z_{T \setminus S_1}(X), Z_{T \setminus S_2}(X), Z_{T \setminus S_3}(X), Z_{T \setminus S_4}(X) Z T ( X ) , Z T ∖ S 1 ( X ) , Z T ∖ S 2 ( X ) , Z T ∖ S 3 ( X ) , Z T ∖ S 4 ( X ) 分别是对应集合 T , T ∖ S 1 , T ∖ S 2 , T ∖ S 3 , T ∖ S 4 T, T \setminus S_1, T \setminus S_2, T \setminus S_3, T \setminus S_4 T , T ∖ S 1 , T ∖ S 2 , T ∖ S 3 , T ∖ S 4 上的消失多项式。
Prover 计算并发送 q m ( X ) = m ( X ) / Z T ( X ) q_m(X) = m(X) / Z_T(X) q m ( X ) = m ( X ) / Z T ( X ) 的承诺 C q m = [ q m ( τ ) ] 1 C_{q_{m}} = [q_m(\tau)]_1 C q m = [ q m ( τ ) ] 1 Round 6 ¶ Verifier 发送随机打开点 z ← $ F z \stackrel{\$}{\leftarrow} \mathbb{F} z ← $ F Prover 计算线性化多项式 L ( X ) = m z ( X ) − Z T ( z ) ⋅ q b a t c h ( X ) L(X) = m_z(X) - Z_T(z) \cdot q_{\mathsf{batch}}(X) L ( X ) = m z ( X ) − Z T ( z ) ⋅ q batch ( X ) 其中
m z ( X ) = Z T ∖ S 1 ( z ) ( g ( X ) − g ∗ ( z ) ) + β ⋅ Z T ∖ S 2 ( z ) ( h ( X ) − h ∗ ( z ) ) + β 2 ⋅ Z T ∖ S 3 ( z ) ( S ( X ) − S ∗ ( z ) ) + β 3 ⋅ Z T ∖ S 4 ( z ) ( D ( X ) − D ∗ ( z ) ) \begin{align}
m_z(X) & = Z_{T \setminus S_1}(z)(g(X) - g^*(z)) + \beta \cdot Z_{T \setminus S_2}(z)(h(X) - h^*(z)) \\
& \quad + \beta^2 \cdot Z_{T \setminus S_3}(z)(S(X) - S^*(z)) + \beta^3 \cdot Z_{T \setminus S_4}(z)(D(X) - D^*(z))
\end{align} m z ( X ) = Z T ∖ S 1 ( z ) ( g ( X ) − g ∗ ( z )) + β ⋅ Z T ∖ S 2 ( z ) ( h ( X ) − h ∗ ( z )) + β 2 ⋅ Z T ∖ S 3 ( z ) ( S ( X ) − S ∗ ( z )) + β 3 ⋅ Z T ∖ S 4 ( z ) ( D ( X ) − D ∗ ( z )) 那么 L ( z ) = m z ( z ) − Z T ( z ) ⋅ q m ( z ) = 0 L(z) = m_z(z) - Z_T(z) \cdot q_m(z) = 0 L ( z ) = m z ( z ) − Z T ( z ) ⋅ q m ( z ) = 0 ,因此 ( X − z ) (X - z) ( X − z ) 能够整除 L ( X ) L(X) L ( X ) 。
Prover 计算并发送 L ( X ) / ( X − z ) L(X)/(X - z) L ( X ) / ( X − z ) 的承诺 C q L = [ L ( τ ) τ − z ] 1 C_{q_L} = \left[\frac{L(\tau)}{\tau - z}\right]_1 C q L = [ τ − z L ( τ ) ] 1 证明表示 ¶ Prover 发送的证明为
π = ( C h , C g , C q , C S , C D , C H , C q m , C q L , g ( ζ ) , g ( 1 / ζ ) , h ( ζ ) , h ( 1 / ζ ) , h ( α ) , S ( ζ ) , S ( 1 / ζ ) , D ( ζ ) ) \pi = (C_h, C_g, C_q, C_S, C_D, C_H, C_{q_m},C_{q_L},g(\zeta), g(1/\zeta), h(\zeta), h(1/\zeta), h(\alpha), S(\zeta), S(1/\zeta), D(\zeta)) π = ( C h , C g , C q , C S , C D , C H , C q m , C q L , g ( ζ ) , g ( 1/ ζ ) , h ( ζ ) , h ( 1/ ζ ) , h ( α ) , S ( ζ ) , S ( 1/ ζ ) , D ( ζ )) 证明的大小为 8 G 1 + 8 F 8 ~ \mathbb{G}_1 + 8~ \mathbb{F} 8 G 1 + 8 F 。
Verification ¶ Verifier 计算 P u 1 ( ζ ) , P u 1 ( 1 / ζ ) , P u 2 ( ζ ) , P u 2 ( 1 / ζ ) P_{u_1}(\zeta) , P_{u_1}(1/\zeta), P_{u_2}(\zeta) , P_{u_2}(1/\zeta) P u 1 ( ζ ) , P u 1 ( 1/ ζ ) , P u 2 ( ζ ) , P u 2 ( 1/ ζ ) ,Verifier 可以通过下面的方式在 O ( log N ) O(\log N) O ( log N ) 时间计算这些值 P u 1 ( X ) = ∏ i = 0 t − 1 ( u i X 2 i + 1 − u i ) P_{u_1} (X) = \prod_{i = 0}^{t - 1} (u_i X^{2^{i}} + 1 - u_i) P u 1 ( X ) = i = 0 ∏ t − 1 ( u i X 2 i + 1 − u i ) P u 2 ( X ) = ∏ i = t n − 1 ( u i X 2 i + 1 − u i ) P_{u_2} (X) = \prod_{i = t}^{n - 1} (u_i X^{2^{i}} + 1 - u_i) P u 2 ( X ) = i = t ∏ n − 1 ( u i X 2 i + 1 − u i ) Verifier 验证两个内积证明 g ( ζ ) P u 1 ( 1 / ζ ) + g ( 1 / ζ ) P u 1 ( ζ ) + γ ⋅ ( h ( ζ ) P u 2 ( 1 / ζ ) + h ( 1 / ζ ) P u 2 ( ζ ) ) = ? 2 ( h ( α ) + γ ⋅ v ) + ζ ⋅ S ( ζ ) + ( 1 / ζ ) ⋅ S ( 1 / ζ ) \begin{aligned}
g(\zeta) P_{u_1}(1/\zeta) & + g(1/\zeta) P_{u_1}(\zeta) + \gamma \cdot (h(\zeta) P_{u_2}(1/\zeta) + h(1/\zeta) P_{u_2}(\zeta)) \\
& \stackrel{?}{=} 2(h(\alpha) + \gamma \cdot v) + \zeta \cdot S(\zeta) + (1/\zeta) \cdot S(1/\zeta)
\end{aligned} g ( ζ ) P u 1 ( 1/ ζ ) + g ( 1/ ζ ) P u 1 ( ζ ) + γ ⋅ ( h ( ζ ) P u 2 ( 1/ ζ ) + h ( 1/ ζ ) P u 2 ( ζ )) = ? 2 ( h ( α ) + γ ⋅ v ) + ζ ⋅ S ( ζ ) + ( 1/ ζ ) ⋅ S ( 1/ ζ ) Verifier 验证 g ( X ) g(X) g ( X ) 的次数是否小于 b b b D ( ζ ) = ? ζ b − 1 g ( 1 / ζ ) D(\zeta) \stackrel{?}{=} \zeta^{b - 1} g(1/\zeta) D ( ζ ) = ? ζ b − 1 g ( 1/ ζ ) Verifier 验证 g ( X ) g(X) g ( X ) 的构造是否正确 e ( C f − ( ζ b − α ) ⋅ C q − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( C H , [ τ − ζ ] 2 ) e(C_f - (\zeta^b - \alpha) \cdot C_q - g(\zeta) \cdot [1]_1, [1]_2) \stackrel{?}{=} e(C_H, [\tau - \zeta]_2) e ( C f − ( ζ b − α ) ⋅ C q − g ( ζ ) ⋅ [ 1 ] 1 , [ 1 ] 2 ) = ? e ( C H , [ τ − ζ ] 2 ) Verifier 计算插值多项式g ∗ ( X ) g^*(X) g ∗ ( X ) 为 ( g ( ζ ) , g ( 1 / ζ ) ) (g(\zeta), g(1/\zeta)) ( g ( ζ ) , g ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式h ∗ ( X ) h^*(X) h ∗ ( X ) 为 ( h ( α ) , h ( ζ ) , h ( 1 / ζ ) ) (h(\alpha), h(\zeta), h(1/\zeta)) ( h ( α ) , h ( ζ ) , h ( 1/ ζ )) 在 ( α , ζ , 1 / ζ ) (\alpha,\zeta, 1/\zeta) ( α , ζ , 1/ ζ ) 上的插值多项式S ∗ ( X ) S^*(X) S ∗ ( X ) 为 ( S ( ζ ) , S ( 1 / ζ ) ) (S(\zeta), S(1/\zeta)) ( S ( ζ ) , S ( 1/ ζ )) 在 ( ζ , 1 / ζ ) (\zeta, 1/\zeta) ( ζ , 1/ ζ ) 上的插值多项式D ∗ ( X ) D^*(X) D ∗ ( X ) 为 ( D ( ζ ) ) (D(\zeta)) ( D ( ζ )) 在 ( ζ ) (\zeta) ( ζ ) 上的插值多项式 Verifier 计算插值多项式在 z z z 处的取值,计算 g ∗ ( z ) , h ∗ ( z ) , S ∗ ( z ) , D ∗ ( z ) g^*(z), h^*(z), S^*(z), D^*(z) g ∗ ( z ) , h ∗ ( z ) , S ∗ ( z ) , D ∗ ( z ) Verifier 计算消失多项式在 z z z 处的取值,计算 Z T ( z ) , Z T ∖ S 1 ( z ) , Z T ∖ S 2 ( z ) , Z T ∖ S 3 ( z ) , Z T ∖ S 4 ( z ) Z_T(z), Z_{T \setminus S_1}(z), Z_{T \setminus S_2}(z), Z_{T \setminus S_3}(z), Z_{T \setminus S_4}(z) Z T ( z ) , Z T ∖ S 1 ( z ) , Z T ∖ S 2 ( z ) , Z T ∖ S 3 ( z ) , Z T ∖ S 4 ( z ) Verifier 计算 F = Z T ∖ S 1 ( z ) ⋅ C g + β ⋅ Z T ∖ S 2 ( z ) ⋅ C h + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ C S + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ C D − ( Z T ∖ S 1 ( z ) ⋅ g ∗ ( z ) + β ⋅ Z T ∖ S 2 ( z ) ⋅ h ∗ ( z ) + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ S ∗ ( z ) + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ D ∗ ( z ) ) ⋅ [ 1 ] 1 − Z T ( z ) ⋅ C q m \begin{align}
F & = Z_{T \setminus S_1}(z) \cdot C_g + \beta \cdot Z_{T \setminus S_2}(z) \cdot C_h + \beta^2 \cdot Z_{T \setminus S_3}(z) \cdot C_S + \beta^3 \cdot Z_{T \setminus S_4}(z) \cdot C_D \\
& \quad - (Z_{T \setminus S_1}(z) \cdot g^*(z) + \beta \cdot Z_{T \setminus S_2}(z) \cdot h^*(z) + \beta^2 \cdot Z_{T \setminus S_3}(z) \cdot S^*(z) + \beta^3 \cdot Z_{T \setminus S_4}(z) \cdot D^*(z)) \cdot [1]_1 \\
& \quad - Z_T(z) \cdot C_{q_m}
\end{align} F = Z T ∖ S 1 ( z ) ⋅ C g + β ⋅ Z T ∖ S 2 ( z ) ⋅ C h + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ C S + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ C D − ( Z T ∖ S 1 ( z ) ⋅ g ∗ ( z ) + β ⋅ Z T ∖ S 2 ( z ) ⋅ h ∗ ( z ) + β 2 ⋅ Z T ∖ S 3 ( z ) ⋅ S ∗ ( z ) + β 3 ⋅ Z T ∖ S 4 ( z ) ⋅ D ∗ ( z )) ⋅ [ 1 ] 1 − Z T ( z ) ⋅ C q m Verifier 验证 e ( F + z ⋅ C q L , [ 1 ] 2 ) = ? e ( C q L , [ τ ] 2 ) e(F + z \cdot C_{q_L}, [1]_2) \stackrel{?}{=} e(C_{q_L}, [\tau]_2) e ( F + z ⋅ C q L , [ 1 ] 2 ) = ? e ( C q L , [ τ ] 2 ) References ¶ [EG25] Eagen, Liam, and Ariel Gabizon. “MERCURY: A multilinear Polynomial Commitment Scheme with constant proof size and no prover FFTs.” Cryptology ePrint Archive (2025). https:// eprint .iacr .org /2025 /385 [BDFG20] Boneh, Dan, Justin Drake, Ben Fisch, and Ariel Gabizon. “Efficient polynomial commitment schemes for multiple points and polynomials.” Cryptology ePrint Archive (2020). https:// eprint .iacr .org /2020 /081