Skip to main content
Log in

Ligero: lightweight sublinear arguments without a trusted setup

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We design and implement a simple zero-knowledge argument protocol for \({\textsf{NP}}\) whose communication complexity is proportional to the square-root of the verification circuit size. The protocol can be based on any collision-resistant hash function. Alternatively, it can be made non-interactive in the random oracle model, yielding concretely efficient zk-SNARKs that do not require a trusted setup or public-key cryptography. Our protocol is obtained by applying an optimized version of the general transformation of Ishai et al. (in: STOC, pp. 21–30, 2007) to a variant of the protocol for secure multiparty computation of Damgård and Ishai (in: CRYPTO, pp. 501–520, 2006). It can be viewed as a simple zero-knowledge interactive PCP based on “interleaved” Reed-Solomon codes. This paper is an extended version of the paper published in CCS 2017 and features a tighter analysis, better implementation along with formal proofs. For large verification circuits, the Ligero prover remains competitive against subsequent works with respect to the prover’s running time, where our efficiency advantages become even bigger in an amortized setting, where several instances need to be proven simultaneously. Our protocol is attractive not only for very large verification circuits but also for moderately large circuits that arise in applications. For instance, for verifying a SHA-256 preimage with \(2^{-40}\) soundness error, the communication complexity is roughly 35KB. The communication complexity of our protocol is independent of the circuit structure and depends only on the number of gates. For \(2^{-40}\) soundness error, the communication becomes smaller than the circuit size for circuits containing roughly 3 million gates or more. With our refined analysis the Ligero system’s proof lengths and prover’s running times are better than subsequent post-quantum ZK-SNARKs for small to moderately large circuits.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. The GKR technique has been extended to the case of NP statements by Zhang et al. [93], Wahby et al. [90], and several subsequent works. However, the communication complexity of the resulting arguments still grows with the verification circuit depth, and moreover their instantiations require a polynomial commitment primitive whose efficient implementations typically involve the use of public-key cryptography.

  2. The size of \(t_p\) is typically \(O(\kappa )\) and will be adjusted below in order to minimize the communication complexity.

  3. This test is implicitly used in the verifiable secret sharing sub-protocol of efficient MPC protocols from the literature, and in particular in the protocols from [40, 65] on which we build. Its soundness requires the MPC protocol to be adaptively secure to accommodate \({\mathsf {\mathcal { P}}}\)’s ability to make the locations of inconsistencies depend on \({\mathsf {\mathcal { V}}}\)’s random challenge; when the MPC adversary is adaptive, it can potentially corrupt all parties observing such inconsistencies. Indeed, the compiler from statistically secure MPC to ZK proofs from [62] relies on the adaptive security of the underlying MPC protocol.

  4. Note that our proof length and computation times are not influenced by the circuit topology and only depend on the witness size which in turn depends only on the number of gates.

  5. In the case of length-n Reed-Solomon codes, a similar bound for \(e<d/2\) was obtained by Ben-Sasson et al. [20], where \((e+1)/|\mathbb {F}|\) is relaxed to \(n/|\mathbb {F}|\).

References

  1. Applebaum B., Haramaty-Krasne N., Ishai Y., Kushilevitz E., Vaikuntananthan V.: Low-complexity cryptographic hash functions. In: ITCS, pp. 7:1–7:31. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2017).

  2. Ames S., Hazay C., Ishai Y., Venkitasubramaniam M.: Ligero: Lightweight sublinear arguments without a trusted setup. In: CCS, pp. 2087–2104 (2017).

  3. Arora S., Lund C., Motwani R., Sudan M., Szegedy M.: Proof verification and the hardness of approximation problems. J. ACM 45(3), 501–555 (1998).

    Article  MathSciNet  MATH  Google Scholar 

  4. Applebaum B., Moses Y.: Locally computable UOWHF with linear shrinkage. J. Cryptol. 30(3), 672–698 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  5. Arora S., Safra S.: Probabilistic checking of proofs: a new characterization of NP. J. ACM 45(1), 70–122 (1998).

    Article  MathSciNet  MATH  Google Scholar 

  6. Babai L.: Trading group theory for randomness. In: STOC, pp. 421–429 (1985).

  7. Bünz B., Bootle J., Boneh D., Poelstra A., Wuille P., Maxwell G.: Bulletproofs: Short proofs for confidential transactions and more. In: S &P, pp. 315–334. IEEE Computer Society (2018).

  8. Ben-Sasson E., Bentov I., Chiesa A., Gabizon A., Genkin D., Hamilis M., Pergament E., Riabzev M., Silberstein M., Tromer E., Virza M.: Computational integrity with a public random string from quasi-linear pcps. In: EUROCRYPT, pp. 551–579 (2017).

  9. Ben-Sasson E., Bentov I., Horesh Y., Riabzev M.: Fast reed-solomon interactive oracle proofs of proximity. In: ICALP, pp. 14:1–14:17 (2018).

  10. Ben-Sasson E., Bentov I., Horesh Y., Riabzev M.: Scalable zero knowledge with no trusted setup. In: Boldyreva A., Micciancio D. (eds.) CRYPTO, pp. 701–732 (2019).

  11. Bhadauria R., Bangalore L., Hazay C., Venkitasubramaniam M.: On black-box constructions of time and space efficient sublinear arguments from symmetric-key primitives. In: TCC (2022).

  12. Bitansky N., Chiesa A.: Succinct arguments from multi-prover interactive proofs and their efficiency benefits. In: CRYPTO, pp. 255–272 (2012).

  13. Bitansky N., Canetti R., Chiesa A., Tromer E.: Recursive composition and bootstrapping for SNARKS and proof-carrying data. In: STOC, pp. 111–120 (2013).

  14. Ben-Sasson E., Chiesa A., Garman C., Green M., Miers I., Tromer E., Virza M.: Zerocash: decentralized anonymous payments from bitcoin. In: IEEE Symposium on Security and Privacy, pp. 459–474 (2014).

  15. Ben-Sasson E., Chiesa A., Gabizon A., Riabzev M., Spooner N.: Short interactive oracle proofs with constant query complexity, via composition and sumcheck. IACR Cryptology ePrint Archive 2016, 324 (2016).

    MATH  Google Scholar 

  16. Bootle J., Cerulli A., Ghadafi E., Groth J., Hajiabadi M., Jakobsen S.K.: Linear-time zero-knowledge proofs for arithmetic circuit satisfiability. In: ASIACRYPT, pp. 336–365 (2017).

  17. Bootle J., Chiesa A., Groth J.: Linear-time arguments with sublinear verification from tensor codes. In: Pass R., Pietrzak K. (eds.) TCC, pp. 19–46. Springer (2020).

  18. Ben-Sasson E., Chiesa A., Genkin D., Tromer E., Virza M.: On the concrete efficiency of probabilistically-checkable proofs. In: Symposium on Theory of Computing Conference, STOC’13, Palo Alto, CA, USA, June 1–4, 2013, pp. 585–594 (2013).

  19. Bitansky N., Chiesa A., Ishai Y., Ostrovsky R., Paneth O.: Succinct non-interactive arguments via linear interactive proofs. In: TCC, pp. 315–333 (2013).

  20. Ben-Sasson E., Carmon D., Ishai Y., Kopparty S., Saraf S.: Proximity gaps for reed-solomon codes. In: FOCS (2020).

  21. Bootle J., Chiesa A., Liu S.: Zero-knowledge iops with linear-time prover and polylogarithmic-time verifier. In: EUROCRYPT, pp. 275–304. Springer (2022).

  22. Bünz B., Chiesa A., Mishra P., Spooner N.: Recursive proof composition from accumulation schemes. In: TCC, pp. 1–18 (2020).

  23. Ben-Sasson E., Chiesa A., Riabzev M., Spooner N., Virza M., Ward N.P.: Aurora: transparent succinct arguments for R1CS. In: EUROCRYPT, pp. 103–128 (2019).

  24. Ben-Sasson E., Chiesa A., Spooner N.: Interactive oracle proofs. In: TCC, pp. 31–60 (2016).

  25. Bhadauria R., Fang Z., Hazay C., Venkitasubramaniam M., Xie T., Zhang Y.: Ligero++: a new optimized sublinear IOP. In: CCS, pp. 2025–2038 (2020).

  26. Babai L., Fortnow L., Levin L.A., Szegedy M.: Checking computations in polylogarithmic time. In: STOC, pp. 21–31 (1991).

  27. Bowe S., Grigg J., Hopwood D.: Halo: recursive proof composition without a trusted setup. IACR Cryptol. ePrint Arch., p. 1021 (2019).

  28. Ben-Sasson E., Goldberg L., Kopparty S., Saraf S.: DEEP-FRI: sampling outside the box improves soundness. In: ITCS, pp. 5:1–5:32 (2020).

  29. Block A.R., Holmgren J., Rosen A., Rothblum R.D., Soni P.: Public-coin zero-knowledge arguments with (almost) minimal time and space overheads. In: TCC, pp. 168–197 (2020).

  30. Block A.R., Holmgren J., Rosen A., Rothblum R.D., Soni P.: Time- and space-efficient arguments from groups of unknown order. In: CRYPTO, pp. 123–152 (2021).

  31. Ben-Sasson E., Hamilis M., Silberstein M., Tromer E.: Fast multiplication in binary fields on gpus via register cache. In: International Conference on Supercomputing, pp. 35:1–35:12 (2016).

  32. Baron J., Ishai Y., Ostrovsky R.: On linear-size pseudorandom generators and hardcore functions. Theor. Comput. Sci. 554, 50–63 (2014).

    Article  MathSciNet  MATH  Google Scholar 

  33. Boneh D., Ishai Y., Passelègue A., Sahai A., Wu D.J.: Exploring crypto dark matter:—new simple PRF candidates and their applications. In: TCC, pp. 699–729 (2018).

  34. Baum C., Nof A.: Concretely-efficient zero-knowledge arguments for arithmetic circuits and their application to lattice-based cryptography. In: PLC, pp. 495–526 (2020).

  35. Chen H., Cramer R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: CRYPTO, pp. 521–536 (2006).

  36. Canetti R., Chen Y., Holmgren J., Lombardi A., Rothblum G.N., Rothblum R.D., Wichs D.: Fiat-shamir: from practice to theory. In: STOC, pp. 1082–1090 (2019).

  37. Chase M., Derler D., Goldfeder S., Orlandi C., Ramacher S., Rechberger C., Slamanig D., Zaverucha G.: Post-quantum zero-knowledge and signatures from symmetric-key primitives. In: CCS, pp. 1825–1842 (2017).

  38. Cormode G., Mitzenmacher M., Thaler J.: Practical verified computation with streaming interactive proofs. In: ITCS, pp. 90–112 (2012).

  39. Chiesa A., Ojha D., Spooner N.: Fractal: post-quantum and transparent recursive proofs from holography. In: EUROCRYPT, pp. 769–793 (2020).

  40. Damgård I., Ishai Y.: Scalable secure multiparty computation. In: CRYPTO, pp. 501–520 (2006).

  41. Damgård I., Ishai Y., Krøigaard M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: EUROCRYPT, pp. 445–465 (2010).

  42. de Saint Guilhem C.D., De Meyer L., Orsini E., Smart N.P.: Smart. BBQ: using AES in picnic signatures. In: SAC, pp. 669–692 (2019).

  43. de Saint Guilhem C.D., Orsini E., Tanguy T.: Efficient zero-knowledge mpcith-based arguments. In: CCS, Limbo (2021).

  44. Ephraim N., Freitag C., Komargodski I., Pass R.: Sparks: succinct parallelizable arguments of knowledge. In: EUROCRYPT, pp. 707–737 (2020).

  45. Fiat A., Shamir A.: How to prove yourself: practical solutions to identification and signature problems. In: CRYPTO, pp. 186–194 (1986).

  46. Gennaro R., Gentry C., Parno B., Raykova M.: Quadratic span programs and succinct nizks without pcps. In: EUROCRYPT, pp. 626–645 (2013).

  47. Goldwasser S., Kalai Y.T., Rothblum G.N.: Delegating computation: interactive proofs for muggles. In: STOC, pp. 113–122 (2008).

  48. Goldwasser S., Kalai Y.T., Rothblum G.N.: Delegating computation: Interactive proofs for muggles. J. ACM, 62(4):27:1–27:64 (2015).

  49. Golovnev A., Lee J., Setty S., Thaler J., Wahby R.S.: Brakedown: Linear-time and post-quantum snarks for R1CS. IACR Cryptol. ePrint Arch., p. 1043 (2021).

  50. Gao S., Mateer T.D.: Additive fast fourier transforms over finite fields. IEEE Trans. Inf. Theory 56(12), 6265–6272 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  51. Giacomelli I., Madsen J., Orlandi C.: Zkboo: faster zero-knowledge for boolean circuits. In: USENIX, pp. 1069–1083 (2016).

  52. Goldwasser S., Micali S., Rackoff C.: The knowledge complexity of interactive proof-systems (extended abstract). In: STOC, pp. 291–304 (1985).

  53. Groth J.: Linear algebra with sub-linear zero-knowledge arguments. In: CRYPTO, pp. 192–208 (2009).

  54. Groth J.: Short pairing-based non-interactive zero-knowledge arguments. In: ASIACRYPT, pp. 321–340 (2010).

  55. Gvili Y., Scheffler S., Varia M.: Booligero: Improved sublinear zero knowledge proofs for Boolean circuits. In: FC, pp. 476–496 (2021).

  56. Heath D., Kolesnikov V., Lu J.: Efficient generic arithmetic for KKW practical linear: Mpc-in-the-head NIZK on commodity hardware without trusted setup. IACR Cryptol. ePrint Arch., p. 795 (2022).

  57. Holmgren J., Rothblum R.: Delegating computations with (almost) minimal time and space overhead. In: Thorup M. (ed.) FOCS, pp. 124–135 (2018).

  58. Holmgren J., Rothblum R.: Faster sounder succinct arguments and iops. IACR Cryptol. ePrint Arch., p. 994 (2022).

  59. Ishai Y., Kushilevitz E., Ostrovsky R.: Efficient arguments without short pcps. In: CCC, pp. 278–291 (2007).

  60. Ishai Y., Kushilevitz E., Ostrovsky R., Sahai A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21–30 (2007).

  61. Ishai Y., Kushilevitz E., Ostrovsky R., Sahai A.: Cryptography with constant computational overhead. In: Dwork C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17–20, 2008, pp. 433–442. ACM (2008).

  62. Ishai Y., Kushilevitz E., Ostrovsky R.: Sahai A: Zero-knowledge proofs from secure multiparty computation. SIAM J. Comput. 39(3), 1121–1152 (2009).

    Article  MathSciNet  MATH  Google Scholar 

  63. Ishai Y., Mahmoody M., Sahai A.: On efficient zero-knowledge PCPs. In: TCC, pp. 151–168 (2012). Full version: https://www.cs.virginia.edu/~mohammad/files/papers/ZKPCPs-Full.pdf.

  64. Ishai Y., Prabhakaran M., Sahai A.: Founding cryptography on oblivious transfer - efficiently. In: CRYPTO, pp. 572–591 (2008).

  65. Ishai Y., Prabhakaran M., Sahai A.: Secure arithmetic computation with no honest majority. In: TCC, pp. 294–314 (2009).

  66. Ishai Y.: Zero-knowledge proofs from information-theoretic proof systems (2020). https://zkproof.org/2020/08/12/information-theoretic-proof-systems.

  67. Ishai Y., Weiss M.: Probabilistically checkable proofs of proximity with zero-knowledge. In: TCC, pp. 121–145 (2014).

  68. Kilian J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: STOC, pp. 723–732 (1992).

  69. Katz J., Kolesnikov V., Wang X.: Improved non-interactive zero knowledge with applications to post-quantum signatures. In: CCS, pp. 525–537 (2018).

  70. Kothapalli A., Masserova E., Parno B.: A direct construction for asymptotically optimal zksnarks. IACR Cryptol. ePrint Arch., p. 1318 (2020).

  71. Kalai Y.T., Raz R.: Interactive PCP. In: ICALP, pp. 536–547 (2008).

  72. Lund C., Fortnow L., Karloff H.J., Nisan N.: Algebraic methods for interactive proof systems. In: FOCS, pp. 2–10 (1990).

  73. Lee J., Setty S.T.V., Thaler J., Wahby R.S.: Linear-time zero-knowledge snarks for R1CS. IACR Cryptol. ePrint Arch., p. 30 (2021).

  74. Merkle R.C.: A certified digital signature. In: CRYPTO, pp. 218–238 (1989).

  75. Micali S.: CS proofs (extended abstracts). In: FOCS, pp. 436–453 (1994).

  76. Polishchuk A., Spielman D.A.: Nearly-linear size holographic proofs. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, Québec, Canada, pp. 194–203 (1994).

  77. Pass R., Venkitasubramaniam M.: Is it easier to prove theorems that are guaranteed to be true? In FOCS, pp. 1255–1267 (2020).

  78. Ron-Zewi N., Rothblum R.D.: Proving as fast as computing: succinct arguments with constant prover overhead. In: Leonardi S., Gupta A. (eds.) STOC ’22: 54th Annual ACM SIGACT Symposium on Theory of Computing, Rome, Italy, June 20–24, 2022, pp. 1353–1363. ACM (2022).

  79. Reingold O., Rothblum G.N., Rothblum R.D.: Constant-round interactive proofs for delegating computation. In: STOC, pp. 49–62 (2016).

  80. Ronny R., Gilles Z.: Personal communication (2017).

  81. Setty S.T.V., Braun B., Andrew J.V.V., Bryan Parno B., Walfish M.: Resolving the conflict between generality and plausibility in verified computation. In: Eighth Eurosys Conference, pp. 71–84 (2013).

  82. Setty S.T.V.: Spartan: efficient and general-purpose zksnarks without trusted setup. In: Micciancio D., Ristenpart T. (eds.) CRYPTO, pp. 704–737 (2020).

  83. Shamir A.: Ip=pspace. In: FOCS, pp. 11–15 (1990).

  84. Setty S.T.V., Lee J.: Quarks: Quadruple-efficient transparent zksnarks. IACR Cryptol. ePrint Arch., p. 1275 (2020).

  85. Setty S.T., McPherson R., Blumberg A.J., Walfish M.: Making argument systems for outsourced computation practical (sometimes). In: NDSS (2012).

  86. Thaler J.: Time-optimal interactive proofs for circuit evaluation. In: CRYPTO, pp. 71–89 (2013).

  87. Thaler J.: Proofs, arguments, and zero-knowledge (2022). https://people.cs.georgetown.edu/jthaler/ProofsArgsAndZK.html.

  88. Vu V., Setty S.T.V., Blumberg A.J., Walfish M.: A hybrid architecture for interactive verifiable computation. In: S &P, pp. 223–237 (2013).

  89. Walfish M., Blumberg A.J.: Verifying computations without reexecuting them. Commun. ACM 58(2), 74–84 (2015).

    Article  Google Scholar 

  90. Wahby R.S., Tzialla I., Shelat A., Thaler J., Walfish M.: Doubly-efficient zksnarks without trusted setup. In: S &P, pp. 926–943 (2018).

  91. Xie T., Zhang J., Zhang Y., Papamanthou C., Song D.: Libra: Succinct zero-knowledge proofs with optimal prover computation. In: CRYPTO, pp. 733–764 (2019).

  92. Xie T., Zhang J., Zhang Y., Papamanthou C., Song D.: Libra: Succinct zero-knowledge proofs with optimal prover computation. In: CRYPTO, pp. 733–764. Springer (2019).

  93. Zhang Y., Genkin D., Katz J., Papadopoulos D., Papamanthou C.: vsql: Verifying arbitrary SQL queries over dynamic outsourced databases. In: IEEE Symposium on Security and Privacy, pp. 863–880 (2017).

  94. Zhang J., Liu T., Wang W., Zhang Y., Song D., Xie X., Zhang Y.: Doubly efficient interactive proofs for general arithmetic circuits with linear prover time. In: CCS, pp. 159–177 (2021).

  95. Zhang J., Liu T., Wang W., Zhang Y., Song D., Xie X., Zhang Y.: Doubly efficient interactive proofs for general arithmetic circuits with linear prover time. In: CCS, pp. 159–177. ACM (2021).

  96. Zhang J., Xie T., Zhang Y., Song D.: Transparent polynomial delegation and its applications to zero knowledge proof. In: S &P, pp. 859–876. IEEE (2020).

Download references

Acknowledgements

We thank Eli Ben-Sasson, Swastik Kopparty, abhi shelat, and Salil Vadhan for useful discussions and pointers, the anonymous CCS reviewers for helpful comments, and Victor Shoup for his assistance with the NTL library. The first and last authors were supported by Google Faculty Research Grant and NSF Awards CNS-1526377 and CNS-1618884. The second author was supported by the European Research Council under the ERC consolidators grant agreement n. 615172 (HIPS), and by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office. The third author was supported by a DARPA/ARL SAFEWARE award, DARPA Brandeis program under Contract N66001-15-C-4065, NSF Frontier Award 1413955, NSF grants 1619348, 1228984, 1136174, and 1065276, ERC grant 742754, NSF-BSF grant 2015782, ISF grant 1709/14, BSF grant 2012378, a Xerox Faculty Research Award, a Google Faculty Research Award, an equipment grant from Intel, and an Okawa Foundation Research Grant. This material is based upon work supported by the Defense Advanced Research Projects Agency through the ARL under Contract W911NF-15-C-0205. The views expressed are those of the authors and do not reflect the official policy or position of Google, the Department of Defense, the National Science Foundation, or the U.S. Government.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muthuramakrishnan Venkitasubramaniam.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue: Mathematics of Zero Knowledge”

An extended abstract of this paper appeared in CCS 2017.

Appendices

A case \(\mathbf {e < d/3}\): Proof of Lemma 4.8

In this section, we provide the proof of our main lemma for the case when \(e < d/3\). The proof of claim A.2 below is due to Ronny Roth and Gilles Zémor [80].Footnote 5

Lemma A.1

(restatement of Lemma 4.8) Let e be a positive integer such that \(e<d/3\). Suppose \(d(U,L^m) >e\). Then, for a random \(w^*\) in the row-span of U, we have

$$\begin{aligned} \Pr [d(w^*,L)\le e]\le (e+1)/|\mathbb {F}|. \end{aligned}$$

Proof

Suppose that \(d(U^*,L^m) >e\) and \(L^*\) is the span of the vectors in \(U^*\). Assume towards a contradiction that \(d(v^*,L) \le e\) for all \(v^*\in L^*\). Suppose \(v_0^*\in L^*\) maximizes the distance from L. Since \(d(U^{*},L^m) >e\), there must be a row \(U^{*}_i\) such that \(\Delta (U^{*}_i,L){\setminus } \Delta (v^*_0,L)\ne \emptyset \). Let \(v^*_0=u_0+\chi _0\) and \(U^{*}_i=u_i+\chi _i\) for \(u_0,u_i\in L\) and \(\chi _0,\chi _i\) of weight \(\le e\). We argue that there exists \(\alpha \in \mathbb {F}\) such that for \({\hat{v}}=v^*_0+\alpha U^{*}_i\) we have \(d({\hat{v}},L)>d(v^*_0,L)\), contradicting the choice of \(v^*_0\). This follows by a union bound, noting that for any \(j\in \Delta (v^*_0,L)\cup \Delta (U^{*}_i,L)\) there is at most one choice of \(\alpha \) such that \({\hat{v}}_j=0\).

Now, it suffices to show that in any affine subspace of \(\mathbb {F}^n\), either all points are e-close to L or almost all are not. This reduces to showing the following claim. We state an explicit version of the conjecture for the case of RS codes. \(\square \)

Claim A.2

Let L be an arbitrary linear code over \(\mathbb {F}\) of length n. Let e be a positive integer such that \(e<d/3\). Then for every \(u,v\in \mathbb {F}^n\), defining an affine line \(\ell _{u,v}=\{ u+\alpha v \,:\, \alpha \in \mathbb {F}\}\), either (1) for every \(x\in \ell _{u,v}\) we have \(d(x,L)\le e\), or (2) for at most d points \(x\in \ell _{u,v}\) we have \(d(x,L)\le e\).

We begin with the observation that for any two length n vectors u and v of weight at most e, \(\ell _{u,v}\) contains N points at most distance e from L if and only if \(\ell _{u,v+c}\) contains N points of distance at most e from L for any codeword \(c\in L\). This means it suffices to prove the claim for vectors u and v of weight at most e.

We now prove the lemma in two cases

  • Case 1: \(|Support(u) \cup Support(v)| \le e\) This means that \(\ell _{u,v}\) is entirely contained in the ball \(B_e(\textbf{0})\) where \(\textbf{0}\) is the all 0 s vector which in turn means all the vectors in the line are at most t from L.

  • Case 2: \(|Support(u) \cup Support(v)| \ge e+1\) Since u and v each have weight at most e, the intersection of their supports can be of cardinality at most \(e-1\). For each of the coordinates in the intersection of the supports, there can be at most one vector in \(\ell _{u,v}\) such that the entry in that coordinate is 0. Therefore, there are at most \(e-1\) vectors in \(\ell _{u,v}\) that are contained in the ball \(B_e(\textbf{0})\) where \(\textbf{0}\) is the all 0 s vector. To conclude this case, we need to demonstrate that there exists no codeword \(c \ne \textbf{0}\) such that the line \(\ell _{u,v}\) intersects with a vector inside the ball of radius e around c. Assume for contradiction there exists a codeword c and vector w of weight at most e such that \(c+w \in \ell _{u,v}\). Then we have that

    $$\begin{aligned} c+w = u + \alpha v \end{aligned}$$

    This means that c is equal to the sum of three vectors each of weight at most e. Now we arrive at a contradiction because the minimum distance of L is d and \(e < d/3\).

\(\square \)

B Generalizing IPCP tests

In this section, we provide the generalized versions of the tests in our basic IPCP. This is required for improving the soundness analysis and achieving better concrete parameters. We remark that the theorem statements in this section are provided for the case \(e<d/4\). But we can incorporate the subsequent improvement in the analyses and directly generalize for the cases \(e<d/3\) and \(e<d/2\).

1.1 B.1 Generalized interleaved linear code testing

In this section we present a generalized version of the testing algorithm that uses \(\sigma \) linear combinations to amplify soundness; see Fig. 7. This algorithm is useful for obtaining better soundness over a small field \({\mathbb F}\).

Fig. 7
figure 7

Generalized-Test-Interleaved \(({\mathbb F},L[n,k,d], m, t,\sigma ; U)\)

Lemma B.1

If \(U\in L^m\) and \({\mathsf {\mathcal { P}}}\) is honest, then \({\mathsf {\mathcal { V}}}\) always accepts.

Lemma B.2

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m) >e\). Then, for a random \(w^*\) in the row-span of \(U^{*}\), we have

$$\begin{aligned} \Pr [d(w^*,L)\le e]\le (e+1)/|{\mathbb F}|^\sigma . \end{aligned}$$

The proof of Lemma B.2 follows identically as the proof of Lemma 4.5 with the exception that the denominator \(|{\mathbb F}|\) in Eqs. 1 and 2 need to be replaced by \(|{\mathbb F}|^\sigma \). This is because in each of Cases 1 and 2, we express \(w^* = \alpha v^*+x\) and bound the probability of a bad event regarding \(w^*\) claiming that any value of x happens for a unique value of \(\alpha \in {\mathbb F}\). Therefore this probability is bound by \(1/|{\mathbb F}|\). In the repeated version, there is one possible value in \({\mathbb F}^\sigma \) which happens with probability \(1/|{\mathbb F}|^\sigma \).

We can conclude the following theorem, the same way Theorem 4.6 is concluded from Lemma 4.5.

Theorem B.1

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m)\ge e\). Then, for any malicious \({\mathsf {\mathcal { P}}}\) strategy, the oracle \(U^{*}\) is rejected by \({\mathsf {\mathcal { V}}}\) except with \(\le (1-e/n)^t+(e+1)/|{\mathbb F}|^\sigma \) probability.

1.2 B.2 Affine interleaved linear code testing

For the purpose of obtaining a zero-knowledge IPCP, the following “affine” variant of Test-Interleaved is useful. Whenever \({\mathsf {\mathcal { V}}}\) requests a random linear combination of the rows of U, this linear combination will be masked with an additional blinding vector \(u'\in {\mathbb F}^n\). The vector \(u'\), which is also given as part of the proof oracle, will be picked by an honest \({\mathsf {\mathcal { P}}}\) at random from L and will therefore hide all information about U whose rows are from L. The soundness of the test should hold even when \(u'\) is adversarially chosen and is not necessarily a codeword. The complete test is given in Fig. 8.

Fig. 8
figure 8

Affine-Test-Interleaved\(({\mathbb F}, L[n,k,d], m, t; U, u')\)

Completeness follows directly from the description.

Lemma B.3

If \(U\in L^m\), \(u'\in L\), and \({\mathsf {\mathcal { P}}}\) is honest, then \({\mathsf {\mathcal { V}}}\) always accepts.

Our soundness analysis will rely on the following lemma.

Lemma B.4

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m) >e\). Then, for arbitrary \(u' \in {\mathbb F}^n\) and a random \(w^*\) in the row-span of \(U^{*}\), we have \(\Pr [ d(w^*, L)\le e]\le (e+1)/|{\mathbb F}|\).

Theorem B.2

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m)\ge e\). Then, for an arbitrary \(u' \in {\mathbb F}^n\) and any malicious \({\mathsf {\mathcal { P}}}\) strategy, the oracle \(U^{*}\) is rejected by \({\mathsf {\mathcal { V}}}\) except with \(\le (1-e/n)^t+(e+1)/|{\mathbb F}|\) probability.

We provide a formal proof of a generalization of this test in the next section.

1.3 B.3 Generalized affine interleaved linear code testing

For the purpose of obtaining a zero-knowledge IPCP, the following “affine” variant of Test-Interleaved is useful. Whenever \({\mathsf {\mathcal { V}}}\) requests a random linear combination of the rows of U, this linear combination will be masked with an additional blinding vector \(u'\in {\mathbb F}^n\). The vector \(u'\), which is also given as part of the proof oracle, will be picked by an honest \({\mathsf {\mathcal { P}}}\) at random from L and will therefore hide all information about U whose rows are from L. The soundness of the test should hold even when \(u'\) is adversarially chosen and is not necessarily a codeword. We generalize it further following the previous section to achieve better soundness by repetition; see Fig. 9.

Fig. 9
figure 9

Generalized-Affine-Test-Interleaved\(({\mathbb F}, L[n,k,d], m, t, \sigma ; U, u')\)

Completeness follows directly from the description. Soundness analysis follows as described in Sect. B.1.

Lemma B.5

If \(U\in L^m\), \(u'_1,\ldots ,u'_\sigma \in L\), and \({\mathsf {\mathcal { P}}}\) is honest, then \({\mathsf {\mathcal { V}}}\) always accepts.

Lemma B.6

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m) >e\). Then, for arbitrary \(u'_1,\ldots ,u'_\sigma \in {\mathbb F}^n\) and a random \(w^*\) in the row-span of \(U^{*}\), we have \(\Pr [\forall \ h \in [\sigma ], d(w^*+u'_h, L)\le e]\le (e+1)/|{\mathbb F}|^\sigma \).

Theorem B.3

Let e be a positive integer such that \(e<d/4\). Suppose \(d(U^{*},L^m)\ge e\). Then, for arbitrary \(u'_1,\ldots ,u'_\sigma \in {\mathbb F}\) and any malicious \({\mathsf {\mathcal { P}}}\) strategy, the oracle \(U^{*}\) is rejected by \({\mathsf {\mathcal { V}}}\) except with \(\le (1-e/n)^t+(e+1)/|{\mathbb F}|^\sigma \) probability.

1.4 B.4 Generalized affine linear constraint testing over interleaved Reed Solomon codes

For the purpose of obtaining a zero-knowledge IPCP, we provide the following “affine” variant of Test-Linear-Constraints-IRS. Whenever \({\mathsf {\mathcal { V}}}\) provides the challenge vector r, the linear combination \(r^TA\) of the rows of U, will be masked with an additional blinding vector \(u'\in {\mathbb F}^n\) that encodes messages that sum up to 0. The vector \(u'\), which is also given as part of the proof oracle, will be picked by an honest \({\mathsf {\mathcal { P}}}\) at random from L subject to the condition that it encodes messages that sum up to 0 and will therefore hide all information about the individual column sums in the computation of \(r^TAx\). The soundness of the test should hold even when \(u'\) is adversarially chosen and is not necessarily a codeword. We will further generalize the test to achieve better soundness. Namely, instead of relying on repetition, we improve soundness by considering the challenge space from an extension field. The test is given in Fig. 10. Note that just as in Sect. 4.2, we will analyze the test under the promise that the (possibly badly formed) U is close to \(L^{m+1}\). Completeness follows directly as \(u'\) does not affect the verification. We argue soundness next.

Fig. 10
figure 10

Generalized-Affine-Test-Linear-Constraints-IRS\( ({\mathbb F},L={\textsf{RS}}_{{\mathbb F},n,k,\eta }, m, t, \zeta , A,b,\sigma ; U)\)

Lemma B.7

Let e be a positive integer such that \(e<d/2\). Suppose that a (badly formed) oracle \(U^{*}\) that is vertically juxtaposed with an arbitrary \(u'\) is e-close to a codeword \(V\in L^{m+1}\), where V contains the codewords \(U \in L^m\) and \(u^* \in L\) vertically juxtaposed, and U encodes \(x\in {\mathbb F}^{m\ell }\) such that \(Ax\ne b\). Then, for any malicious \(\mathcal { P}\) strategy, \(U^{*}\) is rejected by \({\mathsf {\mathcal { V}}}\) except with at most \(1/|{\mathbb F}|^\sigma + ((e+k+\ell )/n)^t\) probability.

1.5 B.5 Generalized testing quadratic constraints over interleaved Reed Solomon codes

Finally, in this section we extend our quadratic constraint test over Interleaved Reed Solomon codes via parallel repetition to improve soundness. The complete test description is provided in Fig. 11. Next, we state the completeness and soundness statements.

Lemma B.8

If \(U^x,U^y,U^z \in L^m\) encode vectors \(x,y,z\in {\mathbb F}^{m\ell }\) satisfying \(x \odot y + a\odot z =b\) and \({\mathsf {\mathcal { P}}}\) is honest, \({\mathsf {\mathcal { V}}}\) always accepts.

Lemma B.9

Let e be a positive integer such that \(e<d/2\). Let \(U^{x*},U^{y*},U^{z*}\) be badly formed oracles and let \(U^{*}\in {\mathbb F}^{3m\times n}\) be the matrix obtained by vertically juxtaposing the corresponding \(m\times n\) matrices. Suppose \(d(U^{*},L^{3m})\le e\), and let \(U^x,U^y,U^z\), respectively, be the (unique) codewords in \(L^m\) that are closest to \(U^{x*},U^{y*},U^{z*}\). Suppose \(U^x,U^y,U^z\) encode xyz such that \(x \odot y + a\odot z \ne b\). Then, for any malicious \({\mathsf {\mathcal { P}}}\) strategy, \((U^{x*},U^{y*},U^{z*})\) is rejected by \({\mathsf {\mathcal { V}}}\) except with at most \(1/|{\mathbb F}|^\sigma +((e+2k)/n)^t\) probability.

Fig. 11
figure 11

Generalized-Test-Quadratic-Constraints-IRS \(({\mathbb F},L={\textsf{RS}}_{{\mathbb F},n,k,\eta }, m, t, \zeta , a,b, \sigma ; U^x,U^y,U^z)\)

C Improving the soundness analysis

Recall that the soundness error is calculated by applying a union bound over the following tests: (1) Interleaved Reed-Solomon Test, (2) Linear Constraints Test, and (3) Quadratic Test. We show next how we can improve the soundness of the Linear and Quadratic tests assuming that the Interleaved Reed–Solomon Test passes.

  • Interleaved Reed Solomon (IRS) test. The soundness of this test was bounded by \((e+1)/|\mathbb {F}|+(1-e/n)^t\) when \(e < d/4\) and bounded by \(d/|\mathbb {F}|+(1-e/n)^t\) when \(e<d/3\). More recently, a better analysis has been presented in [20] where they improve Lemma 4.8 from \(e<d/3\) to \(e<d/2\) bounding the error by \(n/|\mathbb {F}|\) where n is the code length (See Theorem 1.2: Unique decoding bound). Thus the soundness of this test can be bounded by \(n/|\mathbb {F}| + (1-e/n)^t\) for \(e<d/2\). We make a slight modification to the analysis here where we bound the following “bad” events.

  • Let \(E_1\) be the event that more than e columns of U have errors. From the preceding analysis we have that the probability the verifier accepts the IRS test in this case is at most \(n/|\mathbb {F}|+(1-e/n)^t\) for \(e<d/2\).

  • Suppose that event \(E_1\) does not occur. Denote by the prover’s response to the IRS test by \(w^*\). Since \(e < (n-k)/2\) and there are fewer than e errors, let U be the unique codeword such that \(d(U,U^*) < e\). Define w to be the codeword that is the result of correctly computing the IRS test with the matrix U. In particular, w will agree columnwise with all columns of \(U^*\) (except the ones that have errors). Define the event \(E_2\) to be when \(w\ne w^*\). We bound the probability that the test passes if \(E_2\) occurs and \(E_1\) does not. If the test passes we have that \(w^*\) is a valid codeword. Therefore, w and \(w^*\) can agree in at most k columns. With at most e columns with errors, the verifier can possible accept the test only if all the indices it chooses come from the k columns they agree on and additionally the e columns containing errors. This probability is at most

    $$\begin{aligned} \frac{{{k+e} \atopwithdelims ()t}}{{n \atopwithdelims ()t}} \le \left( \frac{k+e}{n}\right) ^t \le \left( 1-\frac{e}{n}\right) ^t \end{aligned}$$

    where the last equality comes from setting \(k \le n-2e\).

  • Let \(E_3\) be the event that the verifier picks any of the columns that contain errors. We argue that then the IRS test would fail with probability \(1/|\mathbb {F}|\). Let U and \(U^*\) disagree on the ith column, jth row. Then, in the IRS test, if \(E_1\) and \(E_2\) do not occur then given the random combination for all the rows except the jth row, there will be exactly one possible value in the linear combination corresponding the jth row that will make the test pass if i was selected by the verifier. This occurs with probability \(1/|\mathbb {F}|\).

We now have that:

$$\begin{aligned}&\Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge (E_1 \vee E_2 \vee E_3)] \\&\hspace{1cm} \le \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge E_1 ] + \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge ( E_2 \vee E_3) \wedge \lnot E_1]\\&\hspace{1cm} = \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } | E_1 ]\cdot \Pr [E_1] + \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge ( E_2 \vee E_3) | \lnot E_1]\\&\hspace{1cm} \le \left[ \frac{n}{|\mathbb {F}|}+\left( 1-\frac{e}{n}\right) ^t\right] \cdot \Pr [E_1]\\&\hspace{2cm} + \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge ( E_2 \vee E_3) \wedge \lnot E_1] \\&\hspace{1cm} \le \frac{n}{|\mathbb {F}|}+\left( 1-\frac{e}{n}\right) ^t\cdot \Pr [E_1]\\&\hspace{2cm} + \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge E_2| \lnot E_1 ]\cdot \Pr [\lnot E_1]\\&\hspace{3cm} + \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge E_3\wedge \lnot E_1 \wedge \lnot E_2 ]\\&\hspace{1cm} \le \frac{n}{|\mathbb {F}|}+\left( 1-\frac{e}{n}\right) ^t\cdot \Pr [E_1]\\&\hspace{2cm} + \left( 1-\frac{e}{n}\right) ^t\cdot \Pr [\lnot E_1]+ \Pr [V^* \text{ accepts } \text{ IRS } \text{ test } \wedge E_3 | \lnot E_1 \wedge \lnot E_2 ]\\&\hspace{1cm} \le \frac{n}{|\mathbb {F}|}+\left( 1-\frac{e}{n}\right) ^t\cdot \Pr [E_1]\\&\hspace{2cm} + \left( 1-\frac{e}{n}\right) ^t\cdot \Pr [\lnot E_1]+ \frac{1}{|\mathbb {F}|}\\&\hspace{1cm} = \frac{n+1}{|\mathbb {F}|}+\left( 1-\frac{e}{n}\right) ^t \end{aligned}$$
  • Linear Constraints Test: The analysis in [2] bounds this test by \(((e+k+\ell )/n)^t+1/|\mathbb {F}|\). By analyzing this test in conjunction with the IRS test we can replace the term \(((e+k+\ell )/n)^t\) with \(((k+\ell )/n)^t\). The main idea here is that term \(((e+k+\ell )/n)^t\) computes the probability that the verifier chooses all its t indices from within the e columns that have errors and an additional of at most \(k+\ell \) columns. Now we analyze the linear test assuming \(E_1,E_2\) and \(E_3\) do not occur as we have bounded them in the IRS test. Specifically, since \(E_3\) does not occur, it suffices to bound the case when all the indices are chosen within the additional at most \(k+\ell \) columns excluding the columns with errors. This can be bounded by \(\left( \frac{k+\ell }{n}\right) ^t.\) Therefore, the soundness of this test can be bounded by

    $$\begin{aligned} \left( \frac{k+\ell }{n}\right) ^t+1/|\mathbb {F}| \end{aligned}$$

    assuming that none of the columns containing errors are chosen.

  • Quadratic Test: The analysis in [2] bounds this test by \(((e+2k)/n)^t+1/|\mathbb {F}|\). Following the same arguments as in the Linear Test, the soundness of this test can be improved to simply

    $$\begin{aligned} \left( \frac{2k}{n}\right) ^t+1/|\mathbb {F}|. \end{aligned}$$

Therefore, the overall the soundless error can be bounded by

$$\begin{aligned} \left[ (1-e/n)^t + \left( \frac{k+\ell }{n}\right) ^t + \left( \frac{2k}{n}\right) ^t + \left( \frac{n+3}{(2^{30})^\sigma }\right) \right] \end{aligned}$$

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ames, S., Hazay, C., Ishai, Y. et al. Ligero: lightweight sublinear arguments without a trusted setup. Des. Codes Cryptogr. 91, 3379–3424 (2023). https://doi.org/10.1007/s10623-023-01222-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01222-8

Keywords

Navigation