Paper 2024/504

Polylogarithmic Proofs for Multilinears over Binary Towers

Benjamin E. Diamond, Irreducible
Jim Posen, Irreducible
Abstract

We present a succinct polynomial commitment scheme for multilinears over tiny binary fields, including that with just 2 elements. To achieve this, we develop two main ideas. Our first adapts Zeilberger, Chen and Fisch's BaseFold ('23) PCS to the binary setting; it uses FRI (ICALP '18)'s lesser-known binary variant, and reveals a new connection between that work and Lin, Chung and Han (FOCS '14)'s additive NTT. We moreover present a novel large-field-to-small-field compiler for polynomial commitment schemes. Using a technique we call "ring-switching", our compiler generically bootstraps any multilinear PCS over a large, power-of-two degree extension field into a further PCS over that field's ground field. The resulting small-field PCS lacks "embedding overhead", in that its commitment cost is identical to that of the large-field scheme on each input size (measured in bits). We attain concretely small proofs for enormous binary multilinears, shrinking the proofs of Diamond and Posen ('23) by an order of magnitude.

Note: Updated Plonky3 benchmarks; our benchmarks of that protocol now use batching.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
binary fieldssuccinct argumentsproximity testing
Contact author(s)
bdiamond @ irreducible com
jposen @ irreducible com
History
2024-07-17: last of 2 revisions
2024-03-29: received
See all versions
Short URL
https://ia.cr/2024/504
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/504,
      author = {Benjamin E. Diamond and Jim Posen},
      title = {Polylogarithmic Proofs for Multilinears over Binary Towers},
      howpublished = {Cryptology ePrint Archive, Paper 2024/504},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/504}},
      url = {https://eprint.iacr.org/2024/504}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.