BulletProof伪代码说明

以证明数字在[0, 264 − 1]范围为例,考虑支持多个数字proof合计的情况,主要有以下几方面内容:

1. public parameters 公共变量

• l: cardinality of the subgroup of the elliptic curve used (Ed25519)
• N: bitsize of the elements whose range one wants to prove (N = 64)
• M: number of proofs to aggregate (upper-bounded by maxM = BULLETPROOF_MAX_OUTPUTS = 16)
• G: the base point of the subgroup of the elliptic curve used
• H: another generator of the subgroup of the elliptic curve used whose discrete log wrt G is not known and hard to find
• Gi: a list of MN generators of the subgroup of the elliptic curve used whose discrete log wrt any other generator is not known and hard to find
• Hi: a list of M
N generators of the subgroup of the elliptic curve used whose discrete log wrt any other generator is not known and hard to find

2. Values to commit to, hide, and prove:需要证明的数据。即私有变量

• v: a list of M integers such that for all j, 0 <= v[j] < 2^N 。v为需要被证明的数字。
• gamma: a list of M integers such that for all j, 0 <= gamma[j] < l。gamma为随机数,用于帮助隐藏数字v,gamma若泄露,v值存在被暴力破解的情况。(The hiding value ? is used in the Pedersen commitment of ?. Knowing ? would allow an attacker to retrieve the value of ? through brute force, compromising the confidentiality of the committed amount.)

3. A bulletproof is composed of: Bulletproof组成

• V: a vector of curve points, Pedersen commitments to v[i] with hiding values gamma[i]
• A: a curve point, vector commitment to aL and aR with hiding value alpha
• S: a curve point, vector commitment to sL and sR with hiding value rho
• T1: a curve point, Pedersen commitment to t1 with hiding value tau1
• T2: a curve point, Pedersen commitment to t2 with hiding value tau2
• taux: a scalar, hiding value related to T1, T2, V and t
• mu: a scalar, hiding value related to A and S
• L: a vector of curve points of size log2(MN) computed in the inner product protocol
• R: a vector of curve points of size log2(M
N) computed in the inner product protocol
• a: a scalar computed in the inner product protocol
• b: a scalar computed in the inner product protocol
• t: a scalar, inner product value to be verified

参考资料:
[1] https://ostif.org/wp-content/uploads/2018/10/OSTIF-QuarksLab-Monero-Bulletproofs-Final2.pdf

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值