{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T14:15:57Z","timestamp":1730211357861,"version":"3.28.0"},"reference-count":67,"publisher":"IEEE","license":[{"start":{"date-parts":[[2024,7,8]],"date-time":"2024-07-08T00:00:00Z","timestamp":1720396800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,7,8]],"date-time":"2024-07-08T00:00:00Z","timestamp":1720396800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024,7,8]]},"DOI":"10.1109\/csf61375.2024.00014","type":"proceedings-article","created":{"date-parts":[[2024,9,20]],"date-time":"2024-09-20T17:22:57Z","timestamp":1726852977000},"page":"605-619","source":"Crossref","is-referenced-by-count":0,"title":["Formal Verification of the Sumcheck Protocol"],"prefix":"10.1109","author":[{"given":"Azucena Garv\u00eda","family":"Bosshard","sequence":"first","affiliation":[{"name":"Independent Researcher"}]},{"given":"Jonathan","family":"Bootle","sequence":"additional","affiliation":[{"name":"IBM Research Europe"}]},{"given":"Christoph","family":"Sprenger","sequence":"additional","affiliation":[{"name":"ETH Zurich"}]}],"member":"263","reference":[{"key":"ref1","first-page":"291","article-title":"The knowledge complexity of interactive proof-systems (extended abstract)","volume-title":"Proceedings of the 17th Annual ACM Symposium on Theory of Computing, ser. STOC 85","author":"Goldwasser","year":"1985"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1145\/22145.22192"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1007\/BFb0052225"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-36178-2_8"},{"key":"ref5","first-page":"781","article-title":"Succinct non-interactive zero knowledge for a von neumann architecture","volume-title":"Proceedings of the 23rd USENIX Security Symposium","author":"Ben-Sasson","year":"2014"},{"volume-title":"Zcash counter-feiting vulnerability successfully remediated","year":"2019","author":"Swihart","key":"ref6"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45721-1_24"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-84259-8_5"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-31371-4_19"},{"key":"ref10","article-title":"Schwartz-Zippel for multilinear polynomials mod N","volume-title":"IACR Cryptology ePrint Archive, Report 2022\/458","author":"B\u00fcnz","year":"2022"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56880-1_16"},{"key":"ref12","first-page":"549","article-title":"A compressed sigma-protocol theory for lattices","volume-title":"Proceedings of the 41st Annual International Cryptology Conference, ser. CRYPTO 21","author":"Attema","year":"2021"},{"key":"ref13","first-page":"519","article-title":"Subtractive sets over cyclotomic rings-limits of Schnorr-like arguments over lattices","volume-title":"Proceedings of the 41st Annual International Cryptology Conference, ser. CRYPTO 21","author":"Albrecht","year":"2021"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2018.00020"},{"volume-title":"Coordinated disclosure of vulnerabilities affecting Girault, Bulletproofs, and PlonK","year":"2022","author":"Miller","key":"ref15"},{"volume-title":"ZenGo zero knowledge Paillier implementation","key":"ref16"},{"volume-title":"SecBit labs zero-knowledge proofs toolkit","key":"ref17"},{"volume-title":"Dusk network plonk implementation","key":"ref18"},{"volume-title":"Iden3 snarkjs library","key":"ref19"},{"volume-title":"Consensys gnark library","key":"ref20"},{"key":"ref21","article-title":"Code-based game-playing proofs and the security of triple encryption","author":"Bellare","year":"2004","journal-title":"Cryptology ePrint Archive"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1109\/SP40001.2021.00008"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_11"},{"key":"ref24","article-title":"Formalizing soundness proofs of SNARKs","author":"Bailey","year":"2023","journal-title":"IACR Cryptology ePrint Archive, Report 2023\/656"},{"volume-title":"Formalization of SNARKs","year":"2023","author":"Bailey","key":"ref25"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/CSF57540.2023.00015"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1137\/080725398"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/CSF51468.2021.00050"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1145\/3460120.3484771"},{"volume-title":"Schnorr protocol in Jasmin","year":"2023","author":"Almeida","key":"ref30"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-38554-4_12"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1145\/2699436"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56877-1_25"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_12"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-64378-2_2"},{"key":"ref36","first-page":"275","article-title":"Zero-knowledge succinct arguments with a linear-time prover","volume-title":"Proceedings of the 42nd Annual International Conference on Theory and Application of Cryptographic Techniques, ser. EUROCRYPT 22","author":"Bootle","year":"2022"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1145\/3519935.3519956"},{"key":"ref38","first-page":"474","article-title":"Faster sounder succinct arguments and IOPs","volume-title":"Proceedings of the 42nd Annual International Cryptology Conference, ser. CRYPTO 22","author":"Holmgren","year":"2022"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1145\/2090236.2090245"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-64378-2_7"},{"key":"ref41","first-page":"427","article-title":"Gemini: Elastic snarks for diverse environments","volume-title":"Proceedings of the 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, ser. EUROCRYPT 22","author":"Bootie","year":"2022"},{"key":"ref42","first-page":"681","article-title":"Sumcheck arguments and their applications","volume-title":"Proceedings of the41 st Annual International Cryptology Conference. ser. CRYPTO 21","author":"Bootle","year":"2021"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1137\/110829660"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1145\/146585.146609"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/146585.146613"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1145\/3406325.3451055"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1145\/3313276.3316400"},{"key":"ref48","first-page":"470","article-title":"SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption","volume-title":"Proceedings of the 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, ser. EUROCRYPT 23","author":"Tauman Kalai","year":"2023"},{"key":"ref49","article-title":"Fiat-Shamir from simpler assumptions","author":"Canetti","year":"2018","journal-title":"Cryptology ePrint Archive"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1145\/146585.146605"},{"key":"ref51","article-title":"Executable multivariate polyno-mials","volume-title":"Archive of Formal Proofs","author":"Sternagel","year":"2010"},{"key":"ref52","article-title":"Verifiable computing for approximate computation","volume-title":"IACR Cryptology ePrint Archive","author":"Chen","year":"2019"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-38348-9_37"},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2013.47"},{"key":"ref55","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-64322-8_22"},{"key":"ref56","article-title":"Simulation-extractable SNARKs revisited","volume-title":"IACR Cryptology ePrint Archive","author":"Lipmaa","year":"2022"},{"volume-title":"Babysnark","key":"ref57"},{"key":"ref58","doi-asserted-by":"publisher","DOI":"10.1007\/s10817-020-09581-w"},{"key":"ref59","article-title":"The Schwartz-Zippellemma","volume-title":"Archive of Formal Proofs","author":"Kim","year":"2023"},{"key":"ref60","volume":"abs\/2402.06093","author":"Garvia Bosshard","year":"2024","journal-title":"Formal verification of the sumcheek nrotocol"},{"key":"ref61","article-title":"The sumcheck protocol","volume-title":"Archive of Formal Proofs","author":"Garvia Bosshard","year":"2024"},{"key":"ref62","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45949-9"},{"key":"ref63","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511804090"},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1561\/3300000030"},{"volume-title":"The sum-check protocol","year":"2023","author":"Thaler","key":"ref65"},{"volume-title":"Isabelle\/HOL Computational Algebra Library","key":"ref66"},{"volume-title":"Theory HOL-library.Poly_Mapping","author":"Lochbihler","key":"ref67"}],"event":{"name":"2024 IEEE 37th Computer Security Foundations Symposium (CSF)","start":{"date-parts":[[2024,7,8]]},"location":"Enschede, Netherlands","end":{"date-parts":[[2024,7,12]]}},"container-title":["2024 IEEE 37th Computer Security Foundations Symposium (CSF)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx8\/10664196\/10664201\/10664352.pdf?arnumber=10664352","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,21]],"date-time":"2024-09-21T05:46:25Z","timestamp":1726897585000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10664352\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,7,8]]},"references-count":67,"URL":"https:\/\/doi.org\/10.1109\/csf61375.2024.00014","relation":{},"subject":[],"published":{"date-parts":[[2024,7,8]]}}}