We present , a new lattice-based polynomial commitment scheme (PCS) readily available for compiling polynomial interactive oracle proofs (PIOP) into zero-knowledge arguments of knowledge (ZKAoK).
improves upon the previous lattice-based PCSs (CRYPTO' 24) and (CRYPTO' 24) by seamlessly integrating their strengths.
Specifically, we incorporate the coefficient encoding method of with a new evaluation protocol inspired by , inheriting only the advantages of both schemes. As a result, enjoys native support for a large base field, a large challenge set, the evaluation hiding property, and efficient batched evaluation.Our implementation shows that improves with 1.3x faster proof generation, 3.7x faster verification, and 4.8x smaller proof size when evaluating polynomials of degree over a 255-bit prime field.
Furthermore, outperforms with 3.5x faster proof generation, 9.7x faster verification, and 12.3x smaller proof size when compiling PIOP from (CCS' 25) to prove the validity of an RLWE sample, demonstrating its practical efficacy in ZKAoK construction from PIOP.