package octez-shell-libs

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

aPlonK is a PlonK-based proving system. As such, it provides a way to create succinct cryptographic proofs about a given predicate, which can be then verified with a low computational cost.

In this system, a predicate is represented by an arithmetic circuit, i.e. a collection of arithmetic gates operating over a prime field, connected through wires holding scalars from this field. For example, the following diagram illustrates a simple circuit checking that the addition of two scalars (w1 and w2) is equal to w0. Here, the add gate can be seen as taking two inputs and producing an output, while the eq gate just takes two inputs and asserts they're equal.

(w0)│      w1│         w2│
    │        └───┐   ┌───┘
    │          ┌─┴───┴─┐
    │          │  add  │
    │          └───┬───┘
    └──────┐   ┌───┘w3
         ┌─┴───┴─┐
         │  eq   │
         └───────┘

The wires of a circuit are called prover inputs, since the prover needs an assignment of all wires to produce a proof. The predicate also declares a subset of the wires called verifier inputs. In our example, wire w0 is the only verifier input, which is indicated by the parenthesis. A proof for a given w0 would prove the following statement: ∃ w1, w2, w3: w3 = w1 + w2 ∧ w0 = w3 This means that the verifier only needs a (typically small) subset of the inputs alongside the (succinct) proof to check the validity of the statement.

A more interesting example would be to replace the add gate by a more complicated hash circuit. This would prove the knowledge of the pre-image of a hash.

A simplified view of aPlonk's API consists of the following three functions:

val setup : circuit -> srs ->
  (prover_public_parameters, verifier_public_parameters)

val prove : prover_public_parameters -> prover_inputs ->
  private_inputs -> proof

val verify : verifier_public_parameters -> verifier_inputs ->
  proof -> bool

In addition to the prove and verify, the interface provides a function to setup the system. The setup function requires a Structured Reference String. Two large SRSs were generated by the ZCash and Filecoin projects and are both used in aPlonK. Notice also that the circuit is used during setup only and, independently from its size, the resulting verifier_public_parameters will be a succinct piece of data that will be posted on-chain to allow verification and they are bound to the specific circuit that generated them. The prover_public_parameters's size is linear in the size of the circuit.

type scalar := Bls.Primitive.Fr.t

Set of public parameters needed by the verifier. Its size is constant w.r.t. the size of the circuits.

type verifier_inputs = (string * scalar array list) list

Map where each circuit identifier is bound to the verifier inputs for this circuit.

Succinct proof for a collection of statements.

val public_parameters_encoding : public_parameters Data_encoding.t
val proof_encoding : proof Data_encoding.t
val scalar_encoding : scalar Data_encoding.t
val scalar_array_encoding : scalar array Data_encoding.t
val verify : public_parameters -> verifier_inputs -> proof -> bool

verify public_parameters inputs proof returns true if the proof is valid on the given inputs according to the public_parameters.

OCaml

Innovation. Community. Security.