[ZKP] Schwartz-Zippel Lemma

Schwartz-Zippel Lemma

In mathematics, the Schwartz–Zippel Lemma is a tool commonly used in probabilistic polynomial identity testing.

Schwartz, Jacob T. “Fast probabilistic algorithms for verification of polynomial identities.” Journal of the ACM (JACM) 27.4 (1980): 701-717.
Zippel, Richard. “Probabilistic algorithms for sparse polynomials.” International symposium on symbolic and algebraic manipulation. Berlin, Heidelberg: Springer Berlin Heidelberg, 1979.

For an m-variate polynomial g g g, the degree of a term of g g g is the sum of the exponents of the variables in the term.

Let F \mathbb{F} F be any field, and let g : F m → F g : \mathbb{F}^m \rightarrow \mathbb{F} g:FmF be a nonzero m-variate polynomial of total degree at most d d d. Then on any finite set S ⊆ F S \subseteq F SF,

Pr ⁡ x ← S m [ g ( x ) = 0 ] ≤ d / ∣ S ∣ \Pr_{x\leftarrow S^m}[g(x)=0]\leq d/\vert S \vert xSmPr[g(x)=0]d/∣S

Here, x ← S m x\leftarrow S^m xSm denotes an x x x drawn uniformly at random from the product set S m S^m Sm, and ∣ S ∣ \vert S \vert S denotes the size of S S S. In words, if x x x is chosen uniformly at random from S m S^m Sm, then the probability that g ( x ) = 0 g(x) = 0 g(x)=0 is at most d / ∣ S ∣ d/\vert S \vert d/∣S.

In particular, any two distinct polynomials of total degree at most d d d can agree on at most a d / ∣ S ∣ d/\vert S \vert d/∣S fraction of points in S m S^m Sm.

  • 17
    点赞
  • 17
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值