Halo2 Part II, Proving system

In the previous part, we described how to make a polynomial that someone wants to prove into a table, using PLONKish arithmetization. After that, we will explain how the zk-SNARK protocol works. One needs a lookup table or permutation argument, but I will postpone it.


Circuit commitment

Suppose the prover makes a table with advice(private), instance(public), and fixed(constant, selector) columns. As explained in Part I, let ai be (n1)-degree polynomials which interpolate every advice and instance column, and fi interpolates fixed columns. Then, the prover commits every polynomial using a proper polynomial commitment scheme such as IPA or KZG. I will explain more about this. For now, let's just regard general PCS.

After commitment, the verifier makes a random challenge yFp. Suppose the prover has a satisfied circuit so that gatej(ωk)=0 for each row k and gate j. In the previous example, we had only one gate, but one can make several gate constraints. Since gatej(ωk)=0 for all 0k<n, gatej(X) is divided by Xn1. Let

h(x)=gate0(X)+ygate1(X)++yd1gated1(X)Xn1

be a quotient polynomial. Since we committed ai and fi which are of degree n1, the prover needs to split h(X) into d1 many polynomials of degree at most n1. Note that degh(X)=d(n1)n=(d1)(n1)1. Then, the prover commits each hi such that

h(X)=h0(X)+Xnh1(X)++Xn(d2)hd2(X).


Vanishing argument

Next, the verifier wants to check the prover has proper polynomials ai(X),fi(X),hi(X). For this, the verifier makes a random challenge xFp. Then, the prover sends evaluations of all polynomials and rotated polynomials used in gatej(X). For example, if

gate0(X)=f(X)(a1(X)a2(X)+a3(X)a1(ωX))

then the prover need to send f(x),ai(x),a1(ωx),hi(x). When receiving all the evaluations, the verifier checks the equation

gate0(x)+y gate1(x)++yd1gated1(x)=(xn1)(h0(x)+xnh1(x)++xn(d2)hd2(x))

and whether the evaluations work well with previous commitments. To do this for several evaluations efficiently, halo2 uses the multipoint opening argument. I will talk about this after explaining how the polynomial commitment works.


To commit and open the polynomials, the original halo2 from ZCash uses the inner product argument. This is a modified version of [BCCGC16] I posted here. After that, PSE uses the KZG commitment scheme instead. I will explain two different versions of halo2 in the next series of posts.

댓글