Quiz 7 - Polynomial Commitments based on Error-correcting Codes
Sign in to Google to save your progress. Learn more
Email *
True/False *
10 points
True
False
PC schemes based on error-correcting codes can be field-agnostic unlike KZG and Bulletproofs
We need codes with asymptotically good relative distance to construct polynomial commitment schemes
Reed-Solomon codes are linear-time encodable codes
PC schemes based on error-correcting codes have large proof sizes
The matrix vector product r * F can be a codeword even if the rows of the coefficient matrix F are not all codewords
In the PC scheme discussed in the lecture, the prover cannot pass the proximity test if it commits to a coefficient matrix F with rows that are not codewords
In the matrix vector argument, the proximity and consistency tests check inner product consistency against the same set of columns of the coefficient matrix F
The PC scheme discussed in the lecture does not require a code with efficient decoding
Lossless expander graphs help us build codes with constant relative distance because each vertex in the left part connects to a constant fraction of nodes in the right part
In the linear-time encodable code constructed using expander graphs, the distance Delta' does not depend on parameter beta of the expander graph
Submit
Clear form
This form was created inside of UC Berkeley. Report Abuse