Suyash Bagad
Cryptography Engineer
Aztec Study Club - Session 10
18th May 2022
\(\text{deg}(p) = n-1\)
Coefficients \((c_0, c_1, \dots, c_n)\)
Variable
I wish to convince Alice that I know \(p(X)\) without revealing it to her. Help!
Bob
Alice
First, let me commit to \(p(X)\),
i.e. evaluate \(p(\beta)\)
Bob
Alice
\(p(\beta)\)
How do I believe you?
Communication: \([p(\beta)]\)
Bob
Alice
Fair enough! Give me a challenge!
Okay, lets generate a challenge:
\(z = \textsf{hash}(p(\beta))\)
\(z\)
Communication: \([p(\beta), z]\)
Bob
Alice
Now let me compute a new polynomial:
Bob
Alice
\(w(\beta)\)
Ok, thank you,
but how do I verify?
Communication: \([p(\beta), z, w(\beta)]\)
Lets commit to \(w(X)\) by evaluating \(w(\beta)\)
Bob
Alice
Communication: \([p(\beta), z, w(\beta)]\)
Use our past communication!
Bob
Alice
Communication: \([p(\beta), z, w(\beta)]\)
Use our past communication!
Group generator
By Suyash Bagad
Aztec's ignition ceremony and the KZG polynomial commitment scheme.