Different Polynomial Commitments at different opening points

We have already established that we can group together the openings of any homomorphic polynomial commitment scheme when they correspond to the same point. Now, we are extending this capability to include different points as well.

This method works well if there are few points, because calculating K’ is costly (usually 𝔾 is a subgroup of the 𝔽𝑝 points on an elliptic curve over 𝔽𝑝 , and calculating 𝐾’ needs a multi exponentiation on this group).

Here below is the description of the batching algorithm in Plonk:

  1. Circuit Encoding:

  • For each circuit instance 𝑖:

  1. Polynomial Commitments:

  • For each circuit instance i:

    • Create polynomial commitments for the wire polynomials of the circuit instance.

  1. Constraint System:

  • For each circuit instance 𝑖:

    • Define a set of constraints that enforce the correctness of the circuit instance.

    • Each constraint represents a gate in the circuit instance and relates the input and output wires.

    • Express the constraints as polynomial equations for circuit instance 𝑖.

  1. Low-Degree Extension:

  • For each circuit instance 𝑖:

    • Extend the wire polynomials of circuit instance 𝑖 to a higher degree using low-degree extension techniques.

    • Let 𝑀{𝑖,𝑗} (π‘₯) represent the extended wire polynomial 𝑀{𝑖,𝑗} of circuit instance 𝑖.

  1. Evaluation of Constraints:

  • For each circuit instance 𝑖:

    • Evaluate the constraint polynomials of circuit instance 𝑖 at specific points using the extended wire polynomials.

  1. Random Polynomial Construction:

  • For each circuit instance 𝑖:

    • Construct a random polynomial that satisfies the constraints of circuit instance 𝑖.

    • Let π‘Ÿπ‘– (π‘₯) represent the random polynomial for circuit instance 𝑖.

  1. Batching:

  • Aggregate the wire polynomials, constraint evaluations, and random polynomials of all circuit instances into a single set of polynomials.

  • Concatenate the wire polynomials, constraint evaluations, and random polynomials of all circuit instances into larger polynomials.

  1. Opening and Proof Generation:

  • Open the commitments to the aggregated wire polynomials and random polynomials.

  • Verify that the openings are consistent with the computed evaluations for the aggregated polynomials.

  • Generate a proof of knowledge that the commitments were constructed honestly for the aggregated polynomials.

    • Opening of Commitments: 𝑂𝑝𝑒𝑛(πΆπ‘œπ‘šπ‘šπ‘–π‘‘(𝑀{𝑖,𝑗} ))

    • Proof of Knowledge: π‘ƒπ‘Ÿπ‘œπ‘œπ‘“(. . . )

  1. Verification:

  • Verify the proof of knowledge and the consistency of the openings for the aggregated polynomials.

  • Check that the constraint evaluations and the constraint equations match for the aggregated polynomials.

  • Validate the correctness of all circuit instances and the integrity of the aggregated proof.

Note that the above steps provide an algebraic representation of the batching algorithm in PLONK. It assumes that the commitments, constraint evaluations, and random polynomials can be aggregated and concatenated appropriately.

The exact implementation details may vary based on the specific polynomial commitment scheme and cryptographic operations used in PLONK. By batch processing multiple circuit instances, the batching algorithm in PLONK reduces the number of commitment openings and proof generation steps required, resulting in improved efficiency and scalability.

It allows for generating a single proof that can simultaneously validate the correctness of multiple circuit instances. Since PLONK relies on general polynomial commitment schemes (here only the Kate commitment scheme was presented), it is quite flexible and can be used for proof carrying data constructions such as Halo2 proving framework.

Last updated