LogoLogo
LogoLogo
  • Introduction
    • About Us
    • Notations & Definitions
      • MPC
      • ZK
    • Contribute to this Site!
  • Primitives
    • Multiplication
      • Karatsuba Multiplication
      • Toom-Cook Multiplication
    • NAF (Non-adjacent form)
    • Chinese Remainder Theorem (CRT)
    • Euclidean Algorithm
      • Extended Euclidean Algorithm
      • Binary Euclidean Algorithm
      • Extended Binary Euclidean Algorithm
    • Coding Theory
      • Linear Code
    • Number Theoretic Transform
    • Abstract Algebra
      • Group
        • -Morphisms
        • Batch Inverse
      • Elliptic Curve
        • Weierstrass Curve
          • Coordinate Forms
          • Fast Elliptic Curve Arithmetic and Improved WEIL Pairing Evaluation
        • Edwards Curve
          • Coordinate Forms
          • Twisted Edwards ↔ Short Weierstrass Transformation
        • Batch Inverse for Batch Point Additions
        • Scalar Multiplication
          • Double-and-add
          • GLV Decomposition
        • MSM
          • Pippenger's Algorithm
          • Signed Bucket Index
          • CycloneMSM
          • EdMSM
          • cuZK
        • 2-Chain and 2-Cycle of Elliptic Curves
    • Encryption Scheme
      • ElGamal Encryption
    • Modular Arithmetic
      • Modular Reduction
        • Barrett Reduction
        • Montgomery Reduction
      • Modular Inverse
        • Bernstein-Yang's Inverse
    • Multiset Check
    • Sumcheck
    • Commitment Scheme
      • Fflonk
      • SHPlonk
      • Zeromorph
  • MPC
    • Yao's Garbled Circuits
    • GMW
    • BMR
  • ZK
    • Arithmetization
      • R1CS
      • PLONK
      • AIR
    • Folding
      • LatticeFold
      • Nova
        • Nova over Cycles of Curves
    • Lookup
      • Lasso
      • LogUp-GKR
    • SNARK
      • Groth16
      • HyperPlonk
      • Spartan
        • SPARK
    • STARK
      • Additive NTT
      • Basefold
      • Binius
      • Brakedown
      • CircleSTARK
      • FRI
        • FRI Security Features and Optimizations
      • DEEP FRI
      • STIR
      • WHIR
    • Distributed ZK
      • Ryan's Trick for Distributed Groth16
  • Application
    • zkLogin
    • zkHoldem
    • zkTLS
      • DECO
      • Proxying is enough
  • zkVM
Powered by GitBook
On this page
  • 2-Chain of Elliptic Curves
  • 2-Cycle of Elliptic Curves
  • Reference
Export as PDF
  1. Primitives
  2. Abstract Algebra
  3. Elliptic Curve

2-Chain and 2-Cycle of Elliptic Curves

PreviouscuZKNextEncryption Scheme

Last updated 27 days ago

2-Chain of Elliptic Curves

Definition 1.

A 2-chain of elliptic curves is a list of two distinct curves E1/Fp1E_1 / \mathbb{F}_{p_1}E1​/Fp1​​ and E2/Fp2E_2/ \mathbb{F}_{p_2}E2​/Fp2​​ where p1p_1p1​ divides #E2(Fp2)\#E_2(\mathbb{F}_{p_2})#E2​(Fp2​​). The first curve is denoted the inner curve, while the second curve whose order is the characteristic of the inner curve, is denoted the outer curve.

SNARK-friendly 2-chains are composed of two curves that have subgroups of orders r1r_1r1​ and r2r_2r2​ where r1∣#E1(Fp1)r_1 | \#E_1(\mathbb{F}_{p_1})r1​∣#E1​(Fp1​​), r2∣#E2(Fp2)r_2 | \#E_2(\mathbb{F}_{p_2})r2​∣#E2​(Fp2​​) and r1≡r2≡1mod  2Lr_1 \equiv r_2 \equiv 1 \mod 2^Lr1​≡r2​≡1mod2L for a large integer LLL (2-adicity). An example of a 2-chain for SNARK is composed of the inner curve BLS12-377 and the outer curve BW6-761.

2-Cycle of Elliptic Curves

Definition 2.

A 2-cycle of elliptic curves is a list of two distinct prime-order curves E1/Fp1E_1 / \mathbb{F}_{p_1}E1​/Fp1​​and E2/Fp2E_2/ \mathbb{F}_{p_2}E2​/Fp2​​ where p1p_1p1​ and p2p_2p2​ are large primes where p1=#E2(Fp2)p_1 = \#E_2(\mathbb{F}_{p_2})p1​=#E2​(Fp2​​) and p2=#E1(Fp1)p_2 = \#E_1(\mathbb{F}_{p_1})p2​=#E1​(Fp1​​). Similarly to the definition of 2-chain, by SNARK-friendly 2-cycles we mean the cycles composed of two curves whose orders satisfy the following : #E1(Fp1)≡#E2(Fp2)≡1mod  2L\#E_1(\mathbb{F}_{p_1}) \equiv \#E_2(\mathbb{F}_{p_2}) \equiv 1 \mod 2^L#E1​(Fp1​​)≡#E2​(Fp2​​)≡1mod2L for a large integer LLL (2-adicity).

A 2-cycle is a 2-chain where both curves are inner and outer curves with respect to each other.

Recursive SNARKs benefit significantly from the structure of a 2-cycle of elliptic curves. In recursive constructions, a proof generated over one elliptic curve needs to be verified inside a SNARK circuit that runs over another curve. A 2-cycle enables this by ensuring that each curve’s scalar field matches the group order of the other, allowing seamless recursion across curves. This mutual compatibility is essential for recursive proof composition and is used in systems like Halo2 and Nova.


Reference

Written by from

https://eprint.iacr.org/2022/1400.pdf#page=6
A41
Carson Lee