Skip to content

Commit

Permalink
Merge pull request #106 from krakenlake/patch-1
Browse files Browse the repository at this point in the history
thanks
  • Loading branch information
PlanetMacro authored Apr 18, 2024
2 parents 0380db2 + 2d01c6f commit 9478d58
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions chapters/statements-moonmath.tex
Original file line number Diff line number Diff line change
Expand Up @@ -293,9 +293,9 @@ \subsection{Rank-1 Quadratic Constraint Systems}
\label{sec:R1CS}
Although decision functions are expressible in various ways, many contemporary proving systems require the decision function to be expressed in terms of a system of quadratic equations over a finite field. This is true in particular for pairing-based proving systems like the ones we describe in \chaptname{} \ref{chapter:zk-protocols}, because in these cases it is possible to separate instance and witness and then check solutions to those equations ``in the exponent'' of pairing-friendly cryptographic groups.
In this section, we will have a closer look at a particular type of quadratic equations called \term{Rank-1 (quadratic) Constraint Systems} (R1CS), which are a common standard in zero-knowledge proof systems (cf. appendix E of \cite{sasson-2013}). We will start with a general introduction to those constrain systems and then look at their relation to formal languages. Then we will look into a common way to compute solutions to those systems.
In this section, we will have a closer look at a particular type of quadratic equations called \term{Rank-1 (quadratic) Constraint Systems} (R1CS), which are a common standard in zero-knowledge proof systems (cf. appendix E of \cite{sasson-2013}). We will start with a general introduction to those constraint systems and then look at their relation to formal languages. Then we will look into a common way to compute solutions to those systems.
\subsubsection{R1CS representation} To understand what \term{Rank-1 (quadratic) Constraint Systems} )(R1CS) are in detail, let $\F$ be a field, $n$, $m$ and $k\in\N$ three numbers and $a_j^i$, $b_j^i$ and $c_j^i\in\F$ constants from $\F$ for every index $0\leq j \leq n+m$ and $1\leq i \leq k$. Then a \concept{rank-1 constraint system} is defined as the following set of $k$ many equations:\tbdsm{font size too small}
\subsubsection{R1CS representation} To understand what \term{Rank-1 (quadratic) Constraint Systems}) (R1CS) are in detail, let $\F$ be a field, $n$, $m$ and $k\in\N$ three numbers and $a_j^i$, $b_j^i$ and $c_j^i\in\F$ constants from $\F$ for every index $0\leq j \leq n+m$ and $1\leq i \leq k$. Then a \concept{rank-1 constraint system} is defined as the following set of $k$ many equations:\tbdsm{font size too small}
\begin{definition}[\deftitle{Rank-1 (quadratic) Constraint System}]\label{R1CS}
\begin{equation}\label{eq:R1CS}
Expand Down

0 comments on commit 9478d58

Please sign in to comment.