AHP Verify
Verify(F4767673,H,K,ComAHP,ΠAHP,X=(7,11,0,1,0,1,0,0,...,0),Y=(12,84)) :
Since h3(β3)=h3(5)= and vK(β3)=vK(5)=, therefore, the left of equation (1) is h3(β3)vK(β3)= . Also, since a(β3)=a(5)=, b(β3)=b(5)= and β3g3(β3)+∣K∣σ3=, therefore, the right of the equation (1) is a(β3)−b(β3)(σ3g3(β3)+∣K∣σ3)=. So, the equation (1) is established.
Since r(α,β2)=α−β2α37−β237=10−801037−8037=, σ3=, therefore, the left of equation (2) is r(α,β2)σ3= and since h2(β2)=h2(80)=, vH(β2)=vH(80)=, β2g2(β2)+∣H∣σ2=, therefore, the right of equation (2) is h2(β2)vH+β2g2(β2)+∣H∣σ2=. So, equation (2) is established.
Since s(β1)=s(22)=, r(α,β1)=, ∑M∈{A,B,C}ηMz^M(β1)=, z^(β1)=, σ2=, therefore, the left of the equation (3) is s(β1)+r(α,β1)(∑M∈{A,B,C}ηMz^M(β1))−σ2z^(β1)=. Also since h1(β1)=h1(22)=, vH(β1)=vH(22)=, g1(β1)=g1(22)=, σ1=, therefore the right of the equation (3) is h1(β1)vH(β1)+β1g1(β1)+∣H∣σ1=. So, the equation (3) is established.
Since z^A(β1)=z^A(22)=, z^B(β1)=z^B(22)=, z^C(β1)=z^C(22)=, therefore, the left of the equation (4) is z^A(β1)z^B(β1)−z^C(β1)=. Also since h0(β1)=h0(22)= and vH(β1)=vH(22)=, therefore the right of the equation (4) is h0(β1)vH(β1)=. So the equation (4) is established.
2- The output result in following steps is 1.
2-1- The Verifier chooses random values ηw^, ηz^A, ηz^B, ηz^C, ηh0, ηs, ηg1, ηh1, ηg2, ηh2, ηg3 and ηh3 of F For example, ηw^=1, ηz^A=4, ηz^B=10, ηz^C=8, ηh0=32, ηs=45, ηg1=92, ηh1=11, ηg2=1, ηh2=5, ηg3=25 and ηh3=63.
2-2- The Verifier derives commitment of p(x), Comp, by using polynomial commitment scheme homomorphism.
For example, if polynomial commitment scheme KZG is used, then Comp=ηw^ComAHPX1+ηz^AComAHPX2+ηz^BComAHPX3+ηz^CComAHPX4+ηh0ComAHPX5+ηsComAHPX6+ηg1ComAHPX7+ηh1ComAHPX8+ηg2ComAHPX9+ηh2ComAHPX10+ηg3ComAHPX11+ηh3ComAHPX12=
2-3- The Verifier chooses random x′∈F and queries p(x′). For example, x′=2.
2-4- The Verifier computes result=PC.Check(vk,Comp,x′,y′=πAHP16,πAHP17).
For example, if polynomial commitment scheme KZG is used, then the following equation checks:
e(Comp−gy′,g)=e(πAHP17,vk−gx′)
where e(Comp−gy′,g) and e(πAHP17,vk−gx′)=