Kate-Zaverucha-Goldberg (KZG) Polynomial Commitments and its Extensions
Motivation
Suppose you are only one in the world who is in the possession of the following polynomial
where
What will you do if your friend wants the evaluation of this polynomial
The first option would be that you can just share your polynomial with your friend and then your friend can evaluate
the polynomial
The alternative option would be for you to do the evaluation of the polynomial

The catch is in how can your friend verify that the value
Intuition
Referring to Fig.1, a wishful thinking would be what if you can generate a "very short" evidence
- you can send the evidence
to your friend along with the value that would convince your friend , and - this evidence
doesn't reveal anything to your friend about your polynomial . This property is called hiding.
But wait! Let us reverse the scenario - now your friend is claiming to be in posession of the polynomial
One very natural way to solve this trust issue is to have your friend first send a short representation
The following conversation illustrates the above intuition.

This above intuition is formalized in the KZG polynomial commitment protocol as described in the next section.
It is very important that your friend sends you the commitment
KZG Protocol
KZG polynomial commitment was proposed by Kate (pronounced as "Katey"), Zaverucha and Goldberg in this paper back in 2010.
In a change of notation that we will be following consistently from now on, we will call the person claiming to be in possession of polynomial
In order to construct the protocol around the intuition present in previous section, we will take help of cyclic groups and bilinear pairing that have been described in this note. The protocol proceeds in multiple steps and the pattern that you see here is followed in the more complex protocols that you will read later.
1. Setup
Okay, this might sound very weird at first but the first step of KZG protocol is to have a ceremony where many folks (preferrably hundreds and thousands of people from around the world) come together to contribute towards constructing a special object called powers-of-tau. I am sure this might not be apparent but powers-of-tau and its security is super-critical to get the property of polynomial binding and hiding. This will be made clear later, please bear patience with me 🤗.
Construction of powers-of-tau requires everyone to first come to an agreement on the following core parameter assumptions:
- three groups
, and , - a bilinear mapping called pairing
over these three groups, - two positive integers
and .
Once this done, the power-of-tau ceremony is initiated where each participant has to choose their own random secret and then add it to a running aggregate of all random secrets added before by others. Note that you will not be able to know the random secrets of other people just by looking at the running aggregate. You can read more about how this ceremony achieves this property here . At a high-level this important property is inherited from DL hardness assumption (see here) and is necessary for KZG protocol to be secure.
At the end of the ceremony, the powers-of-tau setup looks something like this:
🌏 Powers-of-tau setup is a global knowledge that everyone will know.
One question is how large the size this powers-of-tau setup should be. Basically, how big is
Once the powers-of-tau ceremony is over, it is critical that at least one of the participants is honest and destroys the random secret it contributed. This ensures that the aggregate secret

2. Commit
This step is for the prover to bind itself to the polynomial
The trick here is to do linear combination of the group elements on the powers-of-tau. Recalling eq.(1), we have:
⏩ Prover sends commitment
3. Challenge
In this step, the verifier needs to inform the prover that at what point
⏪ Verifer sends a point
4. Create witness
Given that the verifier wants the polynomial
Suppose we take a constant polynomial

A very nice property of polynomials is that
Original problem |
Translated problem |
---|---|
Prove that |
Prove that |
⏩ Prover sends evaluation
5. Verify evaluation
Observe that the verifer now has the following data in its possession:- point
- commitment
from the verifier, - proof
from the verifier, - evaluation
from the verifier.
All now the verifier has to check is whether these four data points satisfy eq. (3) or not. However, now the issue is
5.1. KZG protocol in production on Ethereum
Observe that
The trick that you must use in production involves re-writing eq. (5) as:
With the above equivalent verification check in hand, the verifier would instead first compute