|
| 1 | + |
| 2 | +\section{Proof of Theorem 1}\label{sec:appendix-thm1proof} |
| 3 | +\begin{proof} |
| 4 | + CAAUrdleproofs is the Curdleproofs DL~\gls{ipa} on which the Springproofs protocol has been applied. |
| 5 | + So to help show that it is~\gls{hvzk}, we refer to Theorem 5 of Springproofs~\cite{zhang2024springproofs}. |
| 6 | + \begin{theorem}[Springproofs Theorem 5] |
| 7 | + Suppose IPA$_k$ is a~\gls{hvzk} IPA which reduces a relation $R_{zk,k}$ into a relation $R_{zk,k/2}$, and the blinding factors in the two relations distribute independently. |
| 8 | + Given a scheme function $f$, if the SIPA$_{\text{IPA}}(f)$ is terminative for any lengths $n$ of the witness vector, and there exists a polynomial $\texttt{poly}(\lambda)$ such that the number of rounds $m<\texttt{poly}(\lambda)$, then SIPA$_{\text{IPA}}(f)$ is~\gls{hvzk} when $n\geq2$. |
| 9 | + \end{theorem} |
| 10 | + Given this Theorem, we interpret $\text{IPA}_k$ as the Curdleproofs DL~\gls{ipa}. |
| 11 | + |
| 12 | + In Theorem 5.3.1 of the Curdleproofs paper, they prove their~\gls{ipa} to be zero-knowledge~\cite{Curdleproofs}. |
| 13 | + They do this by help of a simulator and show that the prover's and simulator's response are distributed identically. |
| 14 | + This matches the definition of~\gls{hvzk} from Definition 2, hence the Curdleproofs~\gls{ipa} is~\gls{hvzk}. |
| 15 | + |
| 16 | + We also know that the~\gls{ipa} is a folding argument, which reduces the size of the argument by half after each iteration. |
| 17 | + In this reduction, Curdleproofs also proved in Theorem 5.3.1 that the values $B_C,B_D,L_{C,j},L_{D,j},R_{C,j},R_{D,j}$ are blinded and identically distributed. |
| 18 | + |
| 19 | + The scheme function used in CAAUrdleproofs, as seen in~\autoref{fig:fold}(b), is shown by Springproofs to be a variant of their pre-compression method~\cite{zhang2024springproofs}. |
| 20 | + Springproofs show this function to be optimal in the number of folding steps, hence it must also terminate. |
| 21 | + Specifically, the pre-compression is shown to run in $\lceil \log n\rceil$ folding rounds, satisfying the existence of the polynomial mentioned in Theorem 5. |
| 22 | + |
| 23 | + Curdleproofs show their argument to be zero-knowledge in the random oracle model provided $|\mathbf{G}|\geq8$~\cite{Curdleproofs}. |
| 24 | + Therefore, following Theorem 1, CAAUrdleproofs must be~\gls{hvzk} when $n\geq8$ |
| 25 | + |
| 26 | + For soundness and completeness, we refer to Theorem 3 of Springproofs~\cite{zhang2024springproofs}. |
| 27 | + \begin{theorem}[Springproofs Theorem 3] |
| 28 | + Given a terminative SIPA$(f)$, if the number of compression steps in SIPA$(f)$ is $O(\log n)$, then SIPA$(f)$ is a complete and computational knowledge sound argument of relation (1). |
| 29 | + Moreover, the Fiat-Shamir transformation of SIPA$(f)$ is a non-interactive random oracle argument having completeness and computational knowledge soundness as well. |
| 30 | + \end{theorem} |
| 31 | + Here, relation (1) is |
| 32 | + \begin{align} |
| 33 | + \{(\mathbf{g},\mathbf{h}\in\mathbb{G}^n,u,P\in\mathbb{G};\mathbf{a},\mathbf{b}\in\mathbb{F}_p^n):P=\mathbf{g}^\mathbf{a}\mathbf{h}^\mathbf{b}u^{\langle \mathbf{a},\mathbf{b}\rangle}\} |
| 34 | + \end{align} |
| 35 | + or analogously for an additive cryptographic group: |
| 36 | + \begin{align} |
| 37 | + \{(&\mathbf{g},\mathbf{h}\in\mathbb{G}^n,u,P\in\mathbb{G};\mathbf{a},\mathbf{b}\in\mathbb{F}_p^n):\\ |
| 38 | + &P=\mathbf{a}\times\mathbf{g}+\mathbf{b}\times\mathbf{h}+\langle \mathbf{a},\mathbf{b}\rangle u\}\label{al:P} |
| 39 | + \end{align} |
| 40 | + Relating that to Curdleproofs, they mention that they discuss the~\gls{ipa} for the relation |
| 41 | + \begin{align} |
| 42 | + \left\{ |
| 43 | + \,(C,D,z;\,\mathbf{c},\mathbf{d})\;\middle|\; |
| 44 | + \begin{aligned} |
| 45 | + C &= \mathbf{c} \times \mathbf{G},\\ |
| 46 | + D &= \mathbf{d} \times \mathbf{G'},\\ |
| 47 | + z &= \mathbf{c} \times \mathbf{d} |
| 48 | + \end{aligned} |
| 49 | + \right\} |
| 50 | + \end{align} |
| 51 | + Though, taking inspiration from Bulletproofs, which also happens to be the~\gls{ipa} used in Springproofs, they include a commitment to the inner product, $z$, in commitment $C$~\cite{bunz2018bulletproofs}. |
| 52 | + So, before the addition of blinding values and challenges, the relation they want to prove is: |
| 53 | + \begin{align} |
| 54 | + \left\{ |
| 55 | + \, \left( |
| 56 | + \begin{aligned} |
| 57 | + \mathbf{G},\mathbf{G'}\in\mathbb{G}^n,\\ |
| 58 | + C,D\in\mathbb{G},\\ |
| 59 | + z\in\mathbb{F}_p |
| 60 | + \end{aligned} |
| 61 | + \;\middle|\; |
| 62 | + \begin{aligned} |
| 63 | + \mathbf{c},\mathbf{d}\in\mathbb{F}^n_p |
| 64 | + \end{aligned} |
| 65 | + \right)\;\middle|\; |
| 66 | + \begin{aligned} |
| 67 | + C &= \mathbf{c} \times \mathbf{G}+zH,\\ |
| 68 | + D &= \mathbf{d} \times \mathbf{G'},\\ |
| 69 | + z &= \mathbf{c} \times \mathbf{d} |
| 70 | + \end{aligned} |
| 71 | + \right\} |
| 72 | + \end{align} |
| 73 | + We can now take a look at Springproofs' $P$ commitment in relation to Curdleproofs' $C$ and $D$ commitments. |
| 74 | + If we add together Curdleproofs' two commitment, we get: |
| 75 | + \begin{align} |
| 76 | + C+D=\mathbf{c} \times \mathbf{G}+\mathbf{d} \times \mathbf{G'}+zH |
| 77 | + \end{align} |
| 78 | + This exactly the same commitment as in~\autoref{al:P}. |
| 79 | + |
| 80 | + Therefore, using Curdleproofs' DL~\gls{ipa} and the pre-compression scheme function, we can instantiate SIPA$(f)$, equivalent to CAAUrdleproofs, as a terminative SIPA$(f)$, with $O(\log n)$ compression steps. |
| 81 | + Hence, SIPA$(f)$ is a complete and computational knowledge sound argument of relation (1). |
| 82 | + We have just shown that Curdleproofs'~\gls{ipa} proves the same relation, so the properties hold for our SIPA$(f)$ as well. |
| 83 | + Furthermore, Curdleproofs uses the Fiat-Shamir transformation for its verifier challenges. |
| 84 | + So, the SIPA$(f)$, analogously CAAUrdleproofs, is a non-interactive random oracle argument having completeness and computational knowledge soundness as well. |
| 85 | + |
| 86 | + From this, we can conclude that CAAUrdleproofs is a zero-knowledge argument of knowledge when shuffle size $|k|\geq8$. |
| 87 | +\end{proof} |
| 88 | + |
| 89 | + |
| 90 | + |
0 commit comments