Skip to content

Homomorphic Encryption

In previous two sections, we enable to check whether computation was done correctly through polynomials equation and these polynomials are generated with valid process with following equations.

  • QAP

  • Polynomial Commitment

Lastly, we would like to send these information with zero knowledge. To do so, we are going to use Homomorphic Encryption.

Abstract

The Homomorphic Encryption achieves above equations evaluation without revealing any information. The difference between homomorphic encryption and normal encryption is that the Homomorphic Encryption can do add, sub and mul remaining encrypted. With this, the verifier doesn't know any information about these polynomials but able to check the relation between them.

Details

Specifically, if the encryption supports additive and multiplicative, we would call it Full Homomorphic Encryption but it takes so much cost to calculate or ciphertext is too big to transfer through the internet. In this case, we deal the encryption which supports multiple additive and one time multiplicative. We realize these with elliptic curve and pairing.

Elliptic Curve

The elliptic curve is the equation look like following.

Pairing

The pairing is the mapping which takes two elliptic curve points and map to the element of finitie field as following.

There are some types of pairing functions but it's complicated so describing the relationship with simple model. Let's denote the two generators of elliptic as G1, G2 and, each scalar as a, b and generator of finite field as g. We can express the relactionship between these two elliptic curve points and finite field element as following.