- Jade Xie [email protected]
- Yu Guo [email protected]
In this article, we will outline the proof approach for IOPP soundness presented in the [ZCF23] paper, which is similar to the soundness proof for the FRI protocol in [BKS18]. It employs a binary tree method to analyze points where the Prover might cheat, a concept also appearing in the soundness proof of the DEEP-FRI protocol in [BGKS20].
The IOPP protocol has been thoroughly introduced in the second article above. For the analysis in the later sections, we will briefly outline the IOPP protocol here. It is an extension of the FRI protocol, and the process of understanding the protocol can fully leverage the understanding of the FRI protocol, as both the commit and query phases are consistent.
Protocol 1 [ZCF23, Protocol 2] IOPP.commit
Input oracle:
Output oracles:
- For
$i$ from$d-1$ down to$0$ :- Verifier samples and sends $\alpha_i \leftarrow $ \mathbb{F}$ from
$\mathbb{F}$ to Prover - For each index
$j \in [1, n_i]$ , Prover: a. Sets $f(X) := \mathrm{interpolate}((\mathrm{diag}(T_i)[j], \pi_{i+1}[j]), (\mathrm{diag}(T'i)[j], \pi{i+1}[j+n_i]))$ b. Sets$\pi_i[j] = f(\alpha_i)$ - Prover outputs oracle
$\pi_i \in \mathbb{F}^{n_i}$ .
- Verifier samples and sends $\alpha_i \leftarrow $ \mathbb{F}$ from
Protocol 2 [ZCF23, Protocol 3] IOPP.query
Input oracles:
Output: accept or reject
- Verifier samples $\mu \leftarrow $ [1, n_{d-1}]$
- For
$i$ from$d-1$ down to$0$ , Verifier:- Queries oracle
$\pi_{i+1}[\mu], \pi_{i+1}[\mu + n_i]$ - Computes $p(X) := \mathrm{interpolate}((\mathrm{diag}(T_i)[\mu], \pi_{i+1}[\mu]), (\mathrm{diag}(T'i)[\mu], \pi{i+1}[\mu + n_i]))$
- Checks
$p(\alpha_i) = \pi_i[\mu]$ - If
$i > 0$ and$\mu > n_i - 1$ , then updates$\mu \leftarrow \mu - n_{i - 1}$
- Queries oracle
- If
$\pi_0$ is a valid codeword with respect to the generator matrix$\mathbf{G}_0$ , outputaccept
; otherwise, outputreject
.
The analysis of IOPP soundness examines, for any Prover who might cheat, what is the maximum probability that the Verifier outputs accept
in such a scenario. We aim for this probability to be sufficiently small to ensure the protocol's security. Naturally, this probability depends on certain parameters of the protocol, and in practice, we desire it to be below a predetermined security parameter
Let us now examine areas within the IOPP protocol where a cheating Prover might exploit to cause the Verifier to output accept
. We note that there are two points where the Verifier introduces randomness:
- In the IOPP.commit phase, step 1 of the protocol, the Verifier selects a random number
$\alpha_{i}$ from$\mathbb{F}$ and sends it to the Prover, who uses it to fold the original$\pi_{i+1}$ to obtain$\pi_i$ . - In the IOPP.query phase, step 1 of the protocol, the Verifier samples $\mu \leftarrow $ [1, n_{d-1}]$ and then checks whether the Prover's folding was correct.
Suppose the initial cheating Prover provides a
-
The Prover is extremely lucky, and the random number
$\alpha_{i}$ chosen by the Verifier causes the folded$\pi_i$ to be less than$\delta$ away from the corresponding$C_i$ , leading the Verifier to outputaccept
. We consider this situation very lucky for the Prover because, according to the Proximity Gaps theorem, the probability of such an event is exceedingly small (assuming this probability is$\epsilon$ ), such that its occurrence is akin to the Prover winning the lottery. -
The Prover is not as lucky as in Case 1. In this scenario, after folding with the random number, the message
$\pi_i$ still remains at least$\delta$ away from the corresponding$C_i$ . Since the Verifier randomly selects $\mu \leftarrow $ [1,n_{d-1}]$ in the IOPP.query phase and only checks a subset of the Prover's foldings, this provides an opportunity for the Prover to potentially evade Verifier checks. For example, if after folding, the message$a$ satisfies$\Delta(a, C) > \delta$ in relative Hamming distance, i.e.,$\Delta(a, C) > \delta$ . The Verifier will randomly check$a[i]$ against$c[i]$ , and if they are unequal, the Verifier will reject.Since
$\Delta(a, C) > \delta$ , more than a$\delta$ proportion of the components in$a$ differ from the codewords in the encoding space. When the Verifier selects one of these differing positions, it will reject, hence the probability that the Verifier catches the Prover cheating exceeds$\delta$ .If the Verifier queries
$l$ times, the probability that the Prover can pass all Verifier checks is at most$(1 - \delta)^{l}$ .
Combining the two cases, the probability that the cheating Prover succeeds is bounded above by
This represents an overall analysis approach. The specific expression may vary, but the following IOPP soundness theorem will elaborate further.
Theorem 1 [ZCF23, Theorem 3] (IOPP Soundness for Foldable Linear Codes) Let accept
with probability at most
The term
Definition 1 [ZCF23, Definition 4] (Johnson Bound) For any
The definition of relative coset minimum distance is as follows.
Definition 2 [ZCF23, Definition 5] (Relative Coset Minimum Distance) Let
This definition is similar to the block-wise distance definition used in [BBHR18] to prove soundness ([BBHR18, Definition 3.2]). It is an alternative version of the relative minimum Hamming distance. Pairs
Let $\Delta^(\mathbf{v},C) := \min_{c \in C}\Delta^(\mathbf{v},c)$. Then, it relates to the relative minimum Hamming distance as follows:
Despite introducing these different definitions and Johnson functions, the proof approach for IOPP soundness remains consistent with the earlier outlined analysis, discussing two cases. Our aim is to analyze the probability that a cheating Prover can pass all Verifier checks and ultimately output accept
. The proof approach is as follows:
Case 1: The Prover is extremely lucky. Due to the Verifier selecting random numbers
$$ \Delta(\mathrm{fold}{\alpha_i}(\pi{i+1}), C_i) \le \min(\Delta^*(\pi_{i+1}, C_{i+1}), J_{\gamma}(J_{\gamma}(\Delta_{C_d}))) - \gamma $$
Using proof by contradiction through the Correlated Agreement theorem (which can derive the corresponding Proximity Gaps theorem), it can be shown that the probability of such "bad" events is small, proven to be at most
Case 2: Suppose the Prover is not as lucky, meaning that the "bad" events described in Case 1 do not occur. Then, in the IOPP.query phase, the Verifier selects $\mu \leftarrow $ [1, n_{d-1}]$, and in this scenario, the Prover might evade the Verifier's checks by having the Verifier select points where the Prover has not cheated. Repeating the IOPP.query phase
Combining Cases 1 and 2, for foldable linear codes, the IOPP Soundness is at least
Thus, Theorem 1 is proven.
The following Corollary 1 demonstrates that for any specific
Let us examine Corollary 1 in detail.
Corollary 1 [ZCF23, Corollary 1] For any fixed
The function
Then, $\mathrm{fold}{\alpha_i}(\pi{i+1})$ is defined as
$$ \mathrm{fold}{\alpha_i}(\pi{i+1}) := \mathbf{u}' + \alpha_i \mathbf{u}. $$
This essentially represents the process of folding
Corollary 1 generalizes [BKS18] Corollary 7.3 to general foldable linear codes.
Proof Idea of Corollary 1: To prove that the relative Hamming distance after folding with the random number
To prove that repeating the IOPP.query phase accept
with probability at most reject
is at least
Using the binary tree concept for the proof, we first define a "bad" node
$$ p(X) := \mathrm{interpolate}((\mathrm{diag}(T_i)[\mu], \pi_{i+1}[\mu]), (\mathrm{diag}(T'i)[\mu], \pi{i+1}[\mu + n_i])) $$
Subsequently, in step 3 of the IOPP.query protocol, the Verifier checks whether
At this point, we say that the node
Next, consider
If there exists at least one "bad" node
Thus, the remaining task is to estimate
Claim 1 [ZCF23, Claim 2] For any
Under the soundness conditions,
hence,
Therefore, if no bad event
- [BBHR18] Eli Ben-Sasson, Iddo Bentov, Ynon Horesh, and Michael Riabzev. Fast Reed-Solomon Interactive Oracle Proofs of Proximity. In Proceedings of the 45th International Colloquium on Automata, Languages, and Programming (ICALP), 2018. Available online as Report 134-17 on Electronic Colloquium on Computational Complexity.
- [BGKS20] Eli Ben-Sasson, Lior Goldberg, Swastik Kopparty, and Shubhangi Saraf. DEEP-FRI: sampling outside the box improves soundness. In Thomas Vidick, editor, 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, January 12-14, 2020, Seattle, Washington, USA, volume 151 of LIPIcs, pages 5:1–5:32. Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 2020.
- [BKS18] Eli Ben-Sasson, Swastik Kopparty, and Shubhangi Saraf. "Worst-Case to Average Case Reductions for the Distance to a Code". In: Proceedings of the 33rd Computational Complexity Conference. CCC ’18. San Diego, California: Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik, 2018. ISBN: 9783959770699.
- [ZCF23] Hadas Zeilberger, Binyi Chen, and Ben Fisch. "BaseFold: efficient field-agnostic polynomial commitment schemes from foldable codes." Annual International Cryptology Conference. Cham: Springer Nature Switzerland, 2024.