Example 1

PFR Verify

Verify(F,H,K,comPFR,πPFR)Verify(\mathbb{F}, \mathbb{H}, \mathbb{K}, com_{PFR},\pi_{PFR}):

1)1) The Verifier checks h(γp1)=h(γ0)=a1=ω2h(\gamma^{p_1})=h(\gamma^0)=a_1=\omega^2 and h(γp2)=h(γ3)=a2=0h(\gamma^{p_2})=h(\gamma^3)=a_2=0. Here, the Verifier checks h(1)=42h(1)=42 and h(48)=0h(48)=0.

2)2) M(β2)q2(β2)ZK(β2)=0M(\beta_2)-q_2(\beta_2)Z_{\mathbb{K}}(\beta_2)=0 , that means 3630×146=36360(mod181)36-30\times 146=36-36\equiv 0\hspace{1mm}(\textrm{mod}\hspace{1mm}181), and F(β1)q1(β1)ZK(β1)=0F'(\beta_1)-q_1(\beta_1)Z_{\mathbb{K}}(\beta_1)=0, that means 086×00(mod181)0-86\times 0\equiv 0\hspace{1mm}(\textrm{mod}\hspace{1mm}181).

AHP Verify

Verify(F181,H,K,ComAHP,ΠAHP,x=4,y=82)Verify(\mathbb{F}_{181}, \mathbb{H}, \mathbb{K}, Com_{AHP},\Pi_{AHP},x=4,y=82) :

Since h3(β3)=h3(5)=h_3(\beta_3)=h_3(5)= and vK(β3)=vK(5)=134v_{\mathbb{K}}(\beta_3)=v_{\mathbb{K}}(5)=134, therefore, the left of equation (1)(1) is h3(β3)vK(β3)=160h_3(\beta_3)v_{\mathbb{K}}(\beta_3)=160 . Also, since a(β3)=a(5)=a(\beta_3)=a(5)=, b(β3)=b(5)=b(\beta_3)=b(5)= and β3g3(β3)+σ3K=\beta_3g_3(\beta_3)+\frac{\sigma_3}{|\mathbb{K}|}=, therefore, the right of the equation (1)(1) is a(β3)b(β3)(σ3g3(β3)+σ3K)=160a(\beta_3)-b(\beta_3)(\sigma_3g_3(\beta_3)+\frac{\sigma_3}{|\mathbb{K}|})=160. So, the equation (1)(1) is established.

Since r(α,β2)=α5β25αβ2=1058051080=142r(\alpha,\beta_2)=\frac{\alpha^5-\beta_2^5}{\alpha-\beta_2}=\frac{10^5-80^5}{10-80}=142, σ3=84\sigma_3=84, therefore, the left of equation (2)(2) is r(α,β2)σ3=163r(\alpha,\beta_2)\sigma_3=163 and since h2(β2)=h2(80)=42h_2(\beta_2)=h_2(80)=42, vH(β2)=vH(80)=72v_{\mathbb{H}}(\beta_2)=v_{\mathbb{H}}(80)=72, β2g2(β2)+σ2H=35\beta_2g_2(\beta_2)+\frac{\sigma_2}{|\mathbb{H}|}=35, therefore, the right of equation (2)(2) is h2(β2)vH+β2g2(β2)+σ2H=163h_2(\beta_2)v_{\mathbb{H}}+\beta_2g_2(\beta_2)+\frac{\sigma_2}{|\mathbb{H}|}=163. So, equation (2)(2) is established.

Since s(β1)=s(22)=138s(\beta_1)=s(22)=138, r(α,β1)=130r(\alpha,\beta_1)=130, M{A,B,C}ηMz^M(β1)=121\sum_{M\in\{A,B,C\}}\eta_M\hat{z}_M(\beta_1)=121, z^(β1)=53\hat{z}(\beta_1)=53, σ2=70\sigma_2=70, therefore, the left of the equation (3)(3) is s(β1)+r(α,β1)(M{A,B,C}ηMz^M(β1))σ2z^(β1)=31s(\beta_1)+r(\alpha,\beta_1)(\sum_{M\in\{A,B,C\}}\eta_M\hat{z}_M(\beta_1))-\sigma_2\hat{z}(\beta_1)=31. Also since h1(β1)=h1(22)=94h_1(\beta_1)=h_1(22)=94, vH(β1)=vH(22)=18v_{\mathbb{H}}(\beta_1)=v_{\mathbb{H}}(22)=18, g1(β1)=g1(22)=100g_1(\beta_1)=g_1(22)=100, σ1=62\sigma_1=62, therefore the right of the equation (3)(3) is h1(β1)vH(β1)+β1g1(β1)+σ1H=31h_1(\beta_1)v_{\mathbb{H}}(\beta_1)+\beta_1g_1(\beta_1)+\frac{\sigma_1}{|\mathbb{H}|}=31. So, the equation (3)(3) is established.

Since z^A(β1)=z^A(22)=140\hat{z}_A(\beta_1)=\hat{z}_A(22)=140, z^B(β1)=z^B(22)=115\hat{z}_B(\beta_1)=\hat{z}_B(22)=115, z^C(β1)=z^C(22)=125\hat{z}_C(\beta_1)=\hat{z}_C(22)=125, therefore, the left of the equation (4)(4) is z^A(β1)z^B(β1)z^C(β1)=47\hat{z}_A(\beta_1)\hat{z}_B(\beta_1)-\hat{z}_C(\beta_1)=47. Also since h0(β1)=h0(22)=73h_0(\beta_1)=h_0(22)=73 and vH(β1)=vH(22)=18v_{\mathbb{H}}(\beta_1)=v_{\mathbb{H}}(22)=18, therefore the right of the equation (4)(4) is h0(β1)vH(β1)=47h_0(\beta_1)v_{\mathbb{H}}(\beta_1)=47. So the equation (4)(4) is established.

2- The output resultresult in following steps is 11.

2-1- The Verifier chooses random values ηw^\eta_{\hat{w}}, ηz^A\eta_{\hat{z}_A}, ηz^B\eta_{\hat{z}_B}, ηz^C\eta_{\hat{z}_C}, ηh0\eta_{h_0}, ηs\eta_s, ηg1\eta_{g_1}, ηh1\eta_{h_1}, ηg2\eta_{g_2}, ηh2\eta_{h_2}, ηg3\eta_{g_3} and ηh3\eta_{h_3} of F\mathbb{F} For example, ηw^=1\eta_{\hat{w}}=1, ηz^A=4\eta_{\hat{z}_A}=4, ηz^B=10\eta_{\hat{z}_B}=10, ηz^C=8\eta_{\hat{z}_C}=8, ηh0=32\eta_{h_0}=32, ηs=45\eta_s=45, ηg1=92\eta_{g_1}=92, ηh1=11\eta_{h_1}=11, ηg2=1\eta_{g_2}=1, ηh2=5\eta_{h_2}=5, ηg3=25\eta_{g_3}=25 and ηh3=63\eta_{h_3}=63.

2-2- The Verifier derives commitment of p(x)p(x), CompCom_p, by using polynomial commitment scheme homomorphism. For example, if polynomial commitment scheme KZGKZG is used, then Comp=ηw^ComAHPX2+ηz^AComAHPX3+ηz^BComAHPX4+ηz^CComAHPX5+ηh0ComAHPX6+ηsComAHPX7+ηg1ComAHPX8+ηh1ComAHPX9+ηg2ComAHPX10+ηh2ComAHPX11+ηg3ComAHPX12+ηh3ComAHPX13=114Com_p=\eta_{\hat{w}}Com_{AHP_X}^2+\eta_{\hat{z}_A}Com_{AHP_X}^3+\eta_{\hat{z}_B}Com_{AHP_X}^4+\eta_{\hat{z}_C}Com_{AHP_X}^5+\eta_{h_0}Com_{AHP_X}^6+\eta_sCom_{AHP_X}^7+\eta_{g_1}Com_{AHP_X}^8+\eta_{h_1}Com_{AHP_X}^9+\eta_{g_2}Com_{AHP_X}^{10}+\eta_{h_2}Com_{AHP_X}^{11}+\eta_{g_3}Com_{AHP_X}^{12}+\eta_{h_3}Com_{AHP_X}^{13}=114

2-3- The Verifier chooses random xFx'\in\mathbb{F} and queries p(x)p(x'). For example, x=2x'=2.

2-4- The Verifier computes result=PC.Check(vk,Comp,x,y=πAHP16,πAHP17)result=PC.Check(vk,Com_p,x',y'=\pi_{AHP}^{16},\pi_{AHP}^{17}). For example, if polynomial commitment scheme KZGKZG is used, then the following equation checks: e(Compgy,g)=e(πAHP17,vkgx)e(Com_p-gy',g)=e(\pi_{AHP}^{17},vk-gx')

where e(Compgy,g)=e(1142×119,2)=e(57,2)=e(2×119,2)=119e(2,2)=119×3=176e(Com_p-gy',g)=e(114-2\times 119,2)=e(57,2)=e(2\times 119,2)=119e(2,2)=119\times3=176 and e(πAHP17,vkgx)=e(149,572×2)=e(2×165,2×117)=119e(2,2)=119×3=176e(\pi_{AHP}^{17},vk-gx')=e(149,57-2\times 2)=e(2\times 165,2\times 117)=119e(2,2)=119\times 3=176

Last updated