Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Kate/ #8

Open
utterances-bot opened this issue Sep 27, 2023 · 2 comments
Open

Kate/ #8

utterances-bot opened this issue Sep 27, 2023 · 2 comments

Comments

@utterances-bot
Copy link

The KZG/Kate Polynomial Commitment Scheme – Risen Crypto – Mathematical Cryptography, zkSNARKs

https://risencrypto.github.io/Kate/

Copy link

tarassh commented Sep 27, 2023

Great article,

I have a question, for "Batch Mode Single Polynomial, multiple points" it is not clear how verifier gets commitment to CF. Is it identical to previous chapter, committer sends CF=F(a)⋅G first?

@RisenCrypto
Copy link
Owner

RisenCrypto commented Oct 2, 2023

Great article,

Thank you.

I have a question, for "Batch Mode Single Polynomial, multiple points" it is not clear how verifier gets commitment to CF. Is it identical to previous chapter, committer sends CF=F(a)⋅G first?

Yes, it's the same. In almost all proofs, the Prover sends the Commitment of a polynomial to the Verifier. Occasionally, there are some cases where a Polynomial is an addition of smaller polynomials - in that case if the prover has already sent the commitment of the smaller polynomials to the verifier, then the verifier can compute the commitment of the polynomial himself because KZG commitments are additively homomorphic.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants