Kate-Zaverucha-Goldberg (KZG) Constant-Sized Polynomial Commitments

 

Kate, Zaverucha and Goldberg introduced a constant-sized polynomial commitment scheme in 20101. We refer to this scheme as KZG and quickly introduce it below.

Prerequisites:

  • Cyclic groups of prime order and finite fields Zp
  • Pairings (or bilinear maps)
  • Polynomials

Trusted setup

To commit to degree polynomials, need -SDH public parameters: (g,gτ,gτ2,,gτ)=(gτi)i[0,]

Here, τ is called the trapdoor. These parameters should be generated via a distributed protocol2,3,4 that outputs just the gτi’s and forgets the trapdoor τ.

The public parameters are updatable: given gτi’s, anyone can update them to gαi’s where α=τΔ by picking a random Δ and computing: gαi=(gτi)Δi

This is useful when you want to safely re-use a pre-generated set of public parameters, without trusting that nobody knows the trapdoor.

Commitments

Commitment to ϕ(X)=i[0,d]ϕiXi is c=gϕ(τ) computed as:

(1)c=i[0,degϕ](gτi)ϕi

Since it is just one group element, the commitment is constant-sized.

Evaluation proofs

To prove an evaluation ϕ(a)=y, a quotient polynomial is computed in O(d) time:

(2)q(X)=ϕ(X)yXa

Then, the constant-sized evaluation proof is:

(3)π=gq(τ)

Note that this leverages the polynomial remainder theorem.

Verifying an evaluation proof

A verifier who has the commitment c=gϕ(τ), the evaluation y=ϕ(a) and the proof π=gq(τ) can verify the evaluation in constant-time using two pairings:

(4)e(c/gy,g)=e(π,gτ/ga)(5)e(gϕ(τ)y,g)=e(gq(τ),gτa)(6)e(g,g)ϕ(τ)y=e(g,g)q(τ)(τa)(7)ϕ(τ)y=q(τ)(τa)

This effectively checks that q(X)=ϕ(X)yXa by checking this equality holds for X=τ. In other words, it checks that the polynomial remainder theorem holds at X=τ.

Batch proofs

One can prove multiple evaluations (ϕ(ei)=yi)iI for arbitrary points ei using a constant-sized KZG batch proof πI=gqI(τ), where:

(8)qI(X)=ϕ(X)RI(X)AI(X)(9)AI(X)=iI(Xei)(10)RI(ei)=yi,iI

RI(X) can be interpolated via Lagrange interpolation in O(|I|log2|I|) time5 as:

(11)RI(X)=iIyijI,jiXejeiej

AI(X) can be computed in O(|I|log2|I|) time via a subproduct tree in O(|I|log2|I|) time5, as depicted below (for |I|=8). The computation proceeds downwards, in the direction of the arrows, with the (Xei) monomials being computed first.

Each node in the subproduct tree multiplies the polynomials stored in its two children nodes. This way, the root polynomial will be exactly AI(X). If FFT-based multiplication is used, the time to compute a subproduct tree of size n is:

(12)T(n)=2T(n/2)+O(nlogn)(13)=O(nlog2n)

Observation 1: I believe computing AI(X) faster for arbitrary points ei is not possible, but I would be happy to be contradicted!

Observation 2: In practice, the algorithms for computing RI(X) and AI(X) efficiently would require FFT-based techniques for polynomial division and multiplication, and FFTs are fastest when the finite field Zp is endowed with dth roots of unity for sufficiently high d, on the order of the degrees of RI(X) and AI(X).

Verifying a batch proof

The verifier who has the commitment c, the evaluations (ei,yi)iI and a batch proof πI=gqI(τ) can verify them as follows.

  1. First, he interpolates the accumulator polynomial AI(X)=iI(Xei) as discussed above. Then, commits to in O(|I|) time: (14)a=gAI(τ)
  2. Second, he interpolates RI(X) s.t. RI(ei)=yi,iI as discussed above. Then, commits to in O(|I|) time: (15)r=gRI(τ)
  3. Third, he checks Equation 8 holds at X=τ using two pairings: e(c/r,g)=e(πI,a).

Note that:

(16)e(gϕ(τ)/gRI(τ),g)=e(gqI(τ),gAI(τ))(17)e(gϕ(τ)RI(τ),g)=e(g,g)qI(τ)AI(τ)(18)ϕ(τ)RI(τ)=qI(τ)AI(τ)

Aggregation of proofs

For now, we discuss proof aggregation in a different blog post on building vector commitments (VCs) from KZG.

Applications

There are many cryptographic tools one can build using polynomial commitment schemes such as KZG.

Here’s a few we’ve blogged about in the past:

Appendix

Recently, Cohen et al.6 showed that an MPC ceremony for generating g1,g1τ,,g1τq “powers-of-τ” tolerates bias and so does not need a final random beacon contribution.

Acknowledgements

Many thanks to Shravan Srinivasan and Philipp Jovanovic for really helping improve this post.

  1. Polynomial commitments, by Kate, Aniket and Zaverucha, Gregory M and Goldberg, Ian, 2010, [URL] 

  2. Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs, by E. Ben-Sasson and A. Chiesa and M. Green and E. Tromer and M. Virza, in 2015 IEEE Symposium on Security and Privacy, 2015 

  3. A Multi-party Protocol for Constructing the Public Parameters of the Pinocchio zk-SNARK, by Bowe, Sean and Gabizon, Ariel and Green, Matthew D., in Financial Cryptography and Data Security, 2019 

  4. Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model, by Sean Bowe and Ariel Gabizon and Ian Miers, 2017, [URL] 

  5. Fast polynomial evaluation and interpolation, by von zur Gathen, Joachim and Gerhard, Jurgen, in Modern Computer Algebra, 2013  2

  6. Guaranteed Output in O(n) Rounds for Round-Robin Sampling Protocols, by Ran Cohen and Jack Doerner and Yashvanth Kondi and abhi shelat, in Cryptology {ePrint} Archive, Paper 2022/257, 2022, [URL]