Sum-check protocol
A sum-check protocol is a cryptographic protocol for the construction of interactive proof systems,[1] used widely in zero-knowledge protocols.[2] HistoryThe sum-check protocol was created by Carsten Lund, Lance Fortnow, Howard Karloff, and Noam Nisan and formalized in 1990.[3][1] ConceptIn an interactive proof, the goal is for a verifier V to offload an expensive computation to an untrusted prover P.[4] The sum-check protocol allows the prover to convince the verifier that the sum of a multivariate polynomial is equal to a known value.[2] The goals of the sum-check protocol are to make the verifier run in time linear to the input size, to keep the proof logarithmically small, and to keep the prover efficient.[4] For a v-variate polynomial g defined over a finite field , the prover provides the verifier with the following sum:[5]
Without a prover, the verifier has to perform evaluations of g to verify the statement, which is a very large runtime. With the sumcheck protocol, the verifier's runtime is.[4] LimitationsProof sizeThe sum-check protocol leads to proofs that are of at least logarithmic length.[4] Zero-knowledge and succinctnessThe protocol is not zero-knowledge by itself, and like all interactive proofs, it is not succinct for NP statements.[4] zk-SNARK proofs combine the sum-check protocol with commitment schemes to obtain zero-knwoledge and succinct arguments.[4][6] See alsoReferences
External links
|