Abstract—Zero-Knowledge (ZK) proofs were introduced in the
seminal work of Goldwasser, Micali, and Rackoff (STOC 1985)
and remain one of the cornerstones of modern cryptography.
With the advent of Blockchains, there has been reinvigorated
interest in deploying ZK-proof systems in the form of ZKSNARKs. ZKSNARKs are an attractive variant as they are
non-interactive (in fact, publicly verifiable) and succinct. Yet,
current deployments require huge running times and/or very
large memory, and scaling them to large circuits cannot be
accomplished on commodity hardware. We design and implement an efficient sublinear non-interactive zero-knowledge
system, Ligetron that can be deployed as a web application
and scales to billions of gates. Core to our construction is
identifying a good intermediate representation, namely Web
Assembly (WASM) that is: (1) versatile to represent complex
computations, (2) can be compiled from most popular highlevel languages, and (3) embodies rich semantics to derive
space-efficiency. On the backend, we design and implement
a space-efficient variant of the Ligero ZK system introduced
in the work of Ames et al. (ACM CCS 2017) that can leverage
the semantics of WASM. Ligetron is the first post-quantum
ZK-SNARK to scale to billion gates and run from a browser.
On commodity hardware, Ligetron scales to arbitrarily large
circuits while showcasing competitive prover/verifier running
times and better proof lengths than all previous post-quantum
ZK-SNARKs.