SumCheck in HyperPlonk

The SumCheck protocol is a well-known method used in various proof systems. It is a classic protocol that has been utilized to enhance the efficiency of cryptography schemes. The SumCheck protocol is particularly beneficial in reducing the prover's running time, which is why it is widely used in many existing multilinear SNARKs.

The mathematical equation that the SumCheck protocol computes is as follows:

H:=b10,1b20,1...bv0,1g(b1,...,bv)H := \sum _{b_1∈{0,1}} \sum_ {b_2∈{0,1}} ... \sum _{b_v∈{0,1}} g(b_1,...,b_v)

This equation essentially sums up the evaluations of a multivariate polynomial over the boolean hypercube, a key operation in the SumCheck protocol.

In HyperPlonk, the SumCheck protocol is used in a unique way. It is used as a zero-check, which is part of the reason why HyperPlonk can eliminate the need for an FFT during proof generation, thereby reducing the proving time. This is a significant advantage of HyperPlonk over other systems like Summa V2, which uses a univariate polynomial and requires an FFT, leading to a performance bottleneck.

For more technical details, please refer to HyperPlonk paper.

Last updated