Suyash Bagad
Cryptography Engineer
Aztec Study Club - 5
9 March 2022
Prover
Verifier
\(\textsf{commitment}\)
\(\textsf{challenge}\)
\(\textsf{response}\)
\(\textsf{challenge} = H(\textsf{commitment})\)
\(\textsf{output} \in \{0,1\}\)
\(\vec{c}\)
Basis \(\hat{x}\)
Basis \(\hat{y}\)
\(y\)
\(x\)
\(\vec{b}\small{(1,4)}\)
\(\vec{a}\small{(3,2)}\)
\(\textsf{FFT}\)
\(\textsf{iFFT}\)
Month | Avg Balance |
---|---|
January | $1000 |
February | $2500 |
March | $1500 |
April | $2000 |
May | $3100 |
June | $1800 |
X |
---|
\(1\)
\(\omega\)
\(\omega^2\)
\(\omega^3\)
\(\omega^4\)
\(\omega^5\)
- | $0 | |
- | $0 |
\(\omega^6\)
\(\omega^7\)
\(\begin{aligned}\textsf{open}\left(f, z\right) \equiv w(s)= \frac{f(s)-f(z)}{s-z}\end{aligned}\)
opening polynomial
opening point
\(1.\) Is the opening polynomial enough?
\(2.\) Could a malicious prover find \(g(X)\neq f(X)\) s.t. \(g(s)=f(s)\)?
\(3.\) How can the secret \(s\) be universally accepted?
unknown
\(D \approx 100M\)
Generator of \(\mathbb{G}_T\)
pairing
Generator of \(\mathbb{G}_2\)
\((1)\)
\((2)\)
Generator of \(\mathbb{G}_1\)
By Suyash Bagad
Aztec Study Club's fifth presentation on basics of polynomial commitment schemes.