Skip to main content

BooLigero: Improved Sublinear Zero Knowledge Proofs for Boolean Circuits

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12674))

Included in the following conference series:

Abstract

We provide a modified version of the Ligero sublinear zero knowledge proof system for arithmetic circuits provided by Ames et al. (CCS ’17). Our modification “BooLigero” tailors Ligero for use in Boolean circuits to achieve a significant improvement in proof size. Although the original Ligero system could be used for Boolean circuits, Ligero generally requires allocating an entire field element to represent a single bit on a wire in a Boolean circuit. In contrast, our system performs operations over words of bits, allowing a proof size savings of between \(O((\log \vert \mathbb {F} \vert )^{1/4})\) and \(O((\log \vert \mathbb {F} \vert )^{1/2})\) compared to Ligero, where \(\mathbb {F} \) is the field that leads to the optimal proof size in original Ligero. We achieve improvements in proof size of approximately 1.1–1.6x for SHA-2 and 1.7–2.8x for SHA-3. In addition to checking constraints of standard Boolean operations such as AND, XOR, and NOT over words, BooLigero also supports several other constraints such as multiplication in \(\text {GF} (2^w) \), bit masking, testing for zero bits, bit rearrangement within and across words, and bitwise outer product. Most of these techniques batch very efficiently, with only a constant overhead regardless of how many constraints of the same type are tested. Like Ligero, our construction requires no trusted setup and no computational assumptions, which is ideal for blockchain applications. It is plausibly post-quantum secure in the standard model. Furthermore, it is public-coin, perfect honest-verifier zero knowledge, and can be made non-interactive in the random oracle model using the Fiat-Shamir transform.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Actually, m is set to \(O(\sqrt{s/\kappa })\) and \(\ell \) is set to \(O(\sqrt{s\kappa })\), where \(\kappa \) is a security parameter.

References

  1. Ames, S., Hazay, C., Ishai, Y., Venkitasubramaniam, M.: Ligero: lightweight sublinear arguments without a trusted setup. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 2087–2104. ACM Press, Dallas, TX, USA, 31 October–2 November 2017. https://doi.org/10.1145/3133956.3134104

  2. Baum, C., Nof, A.: Concretely-efficient zero-knowledge arguments for arithmetic circuits and their application to lattice-based cryptography. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020, Part I. LNCS, vol. 12110, pp. 495–526. Springer, Heidelberg, 4–7 May 2020, Germany, Edinburgh, UK. https://doi.org/10.1007/978-3-030-45374-9_17

  3. Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046 (2018). https://eprint.iacr.org/2018/046

  4. Ben-Sasson, E., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459–474. IEEE Computer Society Press, 18–21 May 2014, Berkeley, CA, USA. https://doi.org/10.1109/SP.2014.36

  5. Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M.: SNARKs for C: verifying program executions succinctly and in zero knowledge. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 90–108. Springer, Heidelberg, 18–22 August 2013, Germany, Santa Barbara, CA, USA. https://doi.org/10.1007/978-3-642-40084-1_6

  6. Ben-Sasson, E., Chiesa, A., Riabzev, M., Spooner, N., Virza, M., Ward, N.P.: Aurora: transparent succinct arguments for R1CS. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part I. LNCS, vol. 11476, pp. 103–128. Springer, Heidelberg, 19–23 May 2019, Darmstadt, Germany. DOI: https://doi.org/10.1007/978-3-030-17653-2_4

  7. Ben-Sasson, E., Chiesa, A., Spooner, N.: Interactive oracle proofs. In: Hirt, M., Smith, A.D. (eds.) TCC 2016-B, Part II. LNCS, vol. 9986, pp. 31–60. Springer, Heidelberg, 31 October–3 November 2016, Germany, Beijing, China. https://doi.org/10.1007/978-3-662-53644-5_2

  8. Ben-Sasson, E., Chiesa, A., Tromer, E., Virza, M.: Succinct non-interactive zero knowledge for a von neumann architecture. In: Fu, K., Jung, J. (eds.) USENIX Security 2014, pp. 781–796. USENIX Association, 20–22 August 2014, San Diego, CA, USA (2014)

    Google Scholar 

  9. Bitansky, N., Chiesa, A., Ishai, Y., Ostrovsky, R., Paneth, O.: Succinct non-interactive arguments via linear interactive proofs. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 315–333. Springer, Heidelberg, Germany, Tokyo, Japan, 3–6 March 2013. https://doi.org/10.1007/978-3-642-36594-2_18

  10. Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 327–357. Springer, Heidelberg, 8–12 May 2016, Germany, Vienna, Austria. https://doi.org/10.1007/978-3-662-49896-5_12

  11. Chase, M., et al.: Post-quantum zero-knowledge and signatures from symmetric-key primitives. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 1825–1842. ACM Press, 31 October–2 November 2017, Dallas, TX, USA (2017). https://doi.org/10.1145/3133956.3133997

  12. Chiesa, A., Hu, Y., Maller, M., Mishra, P., Vesely, N., Ward, N.P.: Marlin: preprocessing zkSNARKs with universal and updatable SRS. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part I. LNCS, vol. 12105, pp. 738–768. Springer, Heidelberg, 10–14 May 2020, Germany, Zagreb, Croatia (2020). https://doi.org/10.1007/978-3-030-45721-1_26

  13. Costello, C., et al.: Geppetto: versatile verifiable computation. In: 2015 IEEE Symposium on Security and Privacy, pp. 253–270. IEEE Computer Society Press, 17–21 May 2015, San Jose, CA, USA. https://doi.org/10.1109/SP.2015.23

  14. Gabizon, A., Williamson, Z.J., Ciobotaru, O.: PLONK: permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, Report 2019/953 (2019). https://eprint.iacr.org/2019/953

  15. Ganesh, C., Orlandi, C., Tschudi, D.: Proof-of-stake protocols for privacy-aware blockchains. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part I. LNCS, vol. 11476, pp. 690–719. Springer, Heidelberg, 19–23 May 2019, Darmstadt, Germany. https://doi.org/10.1007/978-3-030-17653-2_23

  16. Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626–645. Springer, Heidelberg, 26–30 May 2013, Germany, Athens, Greece. https://doi.org/10.1007/978-3-642-38348-9_37

  17. Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press, 6–8 June 2011, San Jose, CA, USA. https://doi.org/10.1145/1993636.1993651

  18. Giacomelli, I., Madsen, J., Orlandi, C.: ZKBoo: faster zero-knowledge for Boolean circuits. In: Holz, T., Savage, S. (eds.) USENIX Security 2016, pp. 1069–1083. USENIX Association, Austin, TX, USA, 10–12 August 2016

    Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, 25–27 May 1987, New York City, NY, USA (1987). https://doi.org/10.1145/28395.28420

  20. Groth, J.: On the size of pairing-based non-interactive arguments. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 305–326. Springer, Heidelberg, 8–12 May 2016, Germany, Vienna, Austria (2016). https://doi.org/10.1007/978-3-662-49896-5_11

  21. Groth, J., Kohlweiss, M., Maller, M., Meiklejohn, S., Miers, I.: Updatable and universal common reference strings with applications to zk-SNARKs. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 698–728. Springer, Heidelberg, 19–23 August 2018, Germany, Santa Barbara, CA, USA (2018). https://doi.org/10.1007/978-3-319-96878-0_24

  22. Gvili, Y., Scheffler, S., Varia, M.: BooLigero: improved sublinear zero knowledge proofs for Boolean circuits. Cryptology ePrint Archive, Report 2021/121 (2021). https://eprint.iacr.org/2021/121

  23. Hoffmann, M., Klooß, M., Rupp, A.: Efficient zero-knowledge arguments in the discrete log setting, revisited. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 2093–2110. ACM Press, 11–15 November 2019 (2019). https://doi.org/10.1145/3319535.3354251

  24. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Johnson, D.S., Feige, U. (eds.) 39th ACM STOC, pp. 21–30. ACM Press, 11–13 June 2007, San Diego, CA, USA (2007). https://doi.org/10.1145/1250790.1250794

  25. Jawurek, M., Kerschbaum, F., Orlandi, C.: Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013, pp. 955–966. ACM Press, 4–8 November 2013, Berlin, Germany. https://doi.org/10.1145/2508859.2516662

  26. Kalai, Y.T., Raz, R.: Interactive PCP. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 536–547. Springer, Heidelberg, 7–11 July 2008, Germany, Reykjavik, Iceland (2008). https://doi.org/10.1007/978-3-540-70583-3_44

  27. Kerber, T., Kohlweiss, M., Kiayias, A., Zikas, V.: Ouroboros crypsinous: Privacy-preserving proof-of-stake. Cryptology ePrint Archive, Report 2018/1132 (2018). https://eprint.iacr.org/2018/1132

  28. Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: 24th ACM STOC, pp. 723–732. ACM Press, 4–6 May 1992, Victoria, BC, Canada (1992). https://doi.org/10.1145/129712.129782

  29. Kondi, Y., Patra, A.: Privacy-free garbled circuits for formulas: size zero and information-theoretic. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part I. LNCS, vol. 10401, pp. 188–222. Springer, Heidelberg, 20–24 August 2017, Germany, Santa Barbara, CA, USA (2017). DOI: https://doi.org/10.1007/978-3-319-63688-7_7

  30. Lipmaa, H.: Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 41–60. Springer, Heidelberg, 1–5 December 2013, Germany, Bengalore, India (2013). https://doi.org/10.1007/978-3-642-42033-7_3

  31. Maller, M., Bowe, S., Kohlweiss, M., Meiklejohn, S.: Sonic: zero-knowledge SNARKs from linear-size universal and updatable structured reference strings. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 2111–2128. ACM Press, 11–15 November 2019. https://doi.org/10.1145/3319535.3339817

  32. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed E-cash from Bitcoin. In: 2013 IEEE Symposium on Security and Privacy, pp. 397–411. IEEE Computer Society Press, 19–22 May 2013, Berkeley, CA, USA (2013). https://doi.org/10.1109/SP.2013.34

  33. Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: 2013 IEEE Symposium on Security and Privacy, pp. 238–252. IEEE Computer Society Press, 19–22 May 2013, Berkeley, CA, USA (2013). https://doi.org/10.1109/SP.2013.47

  34. Setty, S.: Spartan: Efficient and general-purpose zkSNARKs without trusted setup. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part III. LNCS, vol. 12172, pp. 704–737. Springer, Heidelberg, 17–21 August 2020, Germany, Santa Barbara, CA, USA (2020). https://doi.org/10.1007/978-3-030-56877-1_25

  35. Venkitasubramaniam, M.: Personal communication, September 2020

    Google Scholar 

  36. Wahby, R.S., Tzialla, I., Shelat, A., Thaler, J., Walfish, M.: Doubly-efficient zkSNARKs without trusted setup. In: 2018 IEEE Symposium on Security and Privacy, pp. 926–943. IEEE Computer Society Press, 21–23 May 2018, San Francisco, CA, USA. https://doi.org/10.1109/SP.2018.00060

  37. Weng, C., Yang, K., Katz, J., Wang, X.: Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for Boolean and arithmetic circuits. Cryptology ePrint Archive, Report 2020/925 (2020). https://eprint.iacr.org/2020/925

  38. Xie, T., Zhang, J., Zhang, Y., Papamanthou, C., Song, D.: Libra: succinct zero-knowledge proofs with optimal prover computation. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 733–764. Springer, Heidelberg, 18–22 August 2019, Germany, Santa Barbara, CA, USA (2019). https://doi.org/10.1007/978-3-030-26954-8_24

Download references

Acknowledgments

The authors graciously thank Muthu Venkitasubramaniam for providing us with a parameter optimizer [35], and the anonymous reviewers for their insightful comments. The second author is supported by a Google PhD Fellowship. The third author is supported by the DARPA SIEVE program under Agreement No. HR00112020021 and the National Science Foundation under Grants No. 1414119, 1718135, 1801564, and 1931714.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sarah Scheffler .

Editor information

Editors and Affiliations

A Proofs of Lemmas

A Proofs of Lemmas

Proof

(Security of Test-And-Constraints). We must show that \(\mathbf{Test} \text {-}\mathbf{And} \text {-}\mathbf{Constraints} \) is complete, zero-knowledge, and sound up to error \(3(1/2^\kappa ) + \delta _1 + \delta _2 + \delta _3\), where \(\delta _1\) is the soundness error of \(\mathbf{Test}- \mathbf{Quadratic}- \mathbf{Constraints}- \mathbf{IRS} \), \(\delta _2\) is the soundness error of \(\mathbf{Test}- \mathbf{Linear}- \mathbf{Constraints}- \mathbf{IRS} \), and \(\delta _3\) is the soundness error of \(\mathbf{Test}- \mathbf{Interleaved} \).

Completeness: If \(\mathcal {P}\) is honest, then all variables are well-formed. We must show that following the process described in step 1(b) of Fig. 3 will lead to computing bitwise AND. Elements in \(\text {GF} (2^w) \) are polynomials over \(\text {GF} (2)\) of degree at most \((w-1)\), and multiplication in \(\text {GF} (2^w) \) is polynomial multiplication modulo an irreversible polynomial. As in step 1(a), let \(w_0 = \lfloor \sqrt{w} \rfloor \). Fix \(i \in [N]\).

By construction, the polynomial representations of all \(\hat{y}_{i,h}\) variables (for \(h \in [w_1]\)) have degree at most \(w_0-1\). They can be written as \(\sum _{k=0}^{w_0-1} c_{k} v^k\), where v is the polynomial variable and c is the coefficient (either 0 or 1).

The \(\hat{x}_{i,h}\) variables are of the form \(\sum _{k=0}^{w_0-1} d_{k} v^{kw_0}\) (using d as the coefficient). Thus, if we multiply \(\hat{x}_{i,h} * \hat{y}_{i,h}\), the result can be written as:

$$\begin{aligned} \hat{z}_{i,h}&= \hat{x}_{i,h} * \hat{y}_{i,h} = \left( \sum _{k=0}^{w_0-1} d_k v^{kw_0} \right) \left( \sum _{k=0}^{w_0-1} c_k v^k \right) \\&= d_0 \left( \sum _{k=0}^{w_0-1} c_k v^k \right) + d_1 \left( \sum _{k=0}^{w_0-1} c_k v^{w_0+k} \right) + \ldots + d_{w_0-1} \left( \sum _{k=0}^{w_0-1} c_k v^{(w_0-1)w_0+k} \right) \\&= \left( d_0 c_0 v^0 + \ldots + d_0 c_{w_0-1} v^{w_0-1} \right) \\&~~~~~~~~~~~~~~~~~~~ + \left( d_1 c_0 v^{w_0} + \ldots + d_1 c_{w_0-1} v^{2w_0-1} \right) \\&~~~~~~~~~~~~~~~~~~~ + \ldots + \left( d_{w_0-1} c_0 v^{(w_0-1)w_0} + \ldots + d_{w_0-1} c_{w_0-1} v^{w_0^2-1} \right) \\&= \sum _{k=0}^{w_0^2-1} d_{\lfloor k/w_0 \rfloor } c_{(k \mod w_0)} v^{k} \end{aligned}$$

First, notice that the degree of this polynomial is at most \(w_0^2-1\), so by construction, this polynomial will not need to be reduced modulo the irreducible polynomial. Next, notice that the coefficient \(e_k\) of \(v^k\) can be written as \(e_k = d_{\lfloor k/w_0 \rfloor } c_{(k \mod w_0)}\). But the c and d coefficients correspond to the bits of \(\hat{x}_{i,h}\) and \(\hat{y}_{i,h}\), which in turn correspond to the bits of \(x_i\) and \(y_i\). So if we wish to know the AND of \(c_{k'}\) and \(d_{k'}\), we can look at the coefficient of \(v^k\), for the k for which \(k' = \lfloor k/w_0 \rfloor = (k \mod w_0)\), This will occur at \(k=k'w_0 + k'\). Thus, each \(\hat{z}_{i,h}\) can be used to find the AND of \(w_0\) bits. For \(k' \in \{0, \ldots , w_0-1\}\), bit \(\hat{z}_{i,h}[1 + k' + k'w_0]\) is the AND of \(\hat{x}_{i,h}[1 + w_0 k']\) and \(\hat{y}_{i,h}[1+k']\).

Zooming back out to \(z_i\), we find that each bit of \(z_i\) can be found as \(z_i[k] = \hat{z}_{i,\lfloor \frac{k+1}{w_0} \rfloor }[1 + ((k-1) \mod w_0) + w_0((k-1) \mod w_0)]\). Since the \(\hat{z}_{i,h}\) variables were formed correctly from the \(\hat{x}_{i,h}\) and \(\hat{y}_{i,h}\) variables, which were formed correctly from \(x_i\) and \(y_i\), \(z_i\) will be the AND of \(x_i\) and \(y_i\) for all \(i \in [N]\), as desired.

Zero-knowledge: Deferred to full version [22].

Soundness: Suppose \(\mathcal {P}\) is cheating, that is, there is at least one \((x_i, y_i, z_i)\) triple for which \( z_i \ne x_i \& y_i\). Without loss of generality, let \(i=1\) be an index on which the prover cheats.

If the Ligero matrix is not well-formed, \(\mathbf{Test}- \mathbf{Interleaved} \) will fail with probability at least \(1-\delta _3\); we assume this is not the case for the rest of the proof.

If \( z_1 \ne x_1 \& y_1\), then one of the following must be true:

  1. 1.

    There exists an \(h \in [w_1]\) for which \(\hat{z}_{1,h} \ne \hat{x}_{1,h} * \hat{y}_{1,h}\).

  2. 2.

    The \(\hat{x}_{1,h}\) variables were not properly formed from \(x_1\). That is, \(T _{\pi _x} [x_1, \hat{x}_{1,1}, \ldots , \hat{x}_{1,w_1}, x_1]^\perp \ne \vec {0}.\) The same may be true for \(T _{\pi _y}\) on the y variables, or \(T _{\pi _z}\) on the z variables.

If the former is true, then \(\mathbf{Test}- \mathbf{Quadratic}- \mathbf{Constraints}- \mathbf{IRS} \) will fail with probability at least \(1 - \delta _1\). If the latter is true, then either \(\mathbf{Test}- \mathbf{Linear}- \mathbf{Constraints}- \mathbf{IRS} \) will fail with probability at least \(1-\delta _2\), or the pattern-checking part of \(\mathbf{Test} \text {-}\mathbf{Pattern} \text {-}\mathbf{Zeros}- \mathbf{Constraints} \) for \(R _x\) will fail with probability at most \(1/2^\kappa \). Similarly for \(R _y\) and \(R _z\). Thus, by a Union bound, the overall protocol has soundness error \(3(1/2^\kappa ) + \delta _1 + \delta _2 + \delta _3\) over the verifier’s coins.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gvili, Y., Scheffler, S., Varia, M. (2021). BooLigero: Improved Sublinear Zero Knowledge Proofs for Boolean Circuits. In: Borisov, N., Diaz, C. (eds) Financial Cryptography and Data Security. FC 2021. Lecture Notes in Computer Science(), vol 12674. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-64322-8_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-64322-8_23

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-64321-1

  • Online ISBN: 978-3-662-64322-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics