Google Adopts Ligero for ZK Stack
9 May 2025
In a significant step forward for privacy-preserving identity verification, Google recently announced the integration of zero-knowledge proofs (ZKPs) into its digital wallet. This feature will allow users to prove attributes such as age without revealing sensitive personal data like their full name, address, or identification number. It’s a major milestone not just for Google, but for the broader adoption of zero-knowledge cryptography in real-world applications.
Today, age or identity verification typically requires the full disclosure of official documents such as a passport or driver’s license. While effective, this process reveals far more information than necessary, which is an unfortunate byproduct of paper-based systems. But as we shift toward digital credentials, the privacy risk is worse as disclosures leave digital trails, enabling third parties to track, aggregate, and de-anonymize users, even unintentionally.
Zero-knowledge proofs offer a way out. They allow users to prove a statement is true without revealing why it’s true. For example, in the case of age verification, a ZKP can show that a user is over 18 without disclosing their exact birthdate or any other attribute. This selective disclosure capability is exactly what the next generation of digital identity systems needs: minimal disclosure and maximum trust.
The Role of Ligero ZKP in Google’s Stack
What makes Google’s implementation notable is its technical foundation. The team built their ZKP system by combining two core components: the original Ligero protocol (co-invented by the founders of Ligero Inc.) and published at ACM CCS 2017 and the Goldwasser-Kalai-Rothblum (GKR) protocol, a well-established technique in scalable proof systems. This careful integration yielded a prover that is both fast (under 2 seconds) and lightweight, making it suitable for Android phones with constrained memory.
However, this solution also comes with tradeoffs. It’s tailored to a restricted data model, supporting only the CBOR-encoded mobile driver’s license (MDL) format and verifying signatures using ECDSA on the P-256 curve with SHA-256. While this is sufficient for current MDL implementations, it may not be sustainable as the digital identity ecosystem evolves, particularly with the rise of post-quantum cryptography (PQC) and more diverse data formats.
Enter Ligetron ZK: A Next-Generation zkVM
This is where Ligero’s next-generation system, Ligetron ZK, comes in. Introduced at IEEE S&P 2024, Ligetron ZK builds upon the memory efficiency of the original Ligero protocol but extends it dramatically. It supports arbitrary computation at scale and is designed to work with a general-purpose virtual machine, particularly WASM, allowing developers to write ZK applications in high-level languages like C++ or Rust.
What makes Ligetron truly unique is its browser-native developer platform. Unlike many ZK frameworks that require complex toolchains and custom compilers, Ligetron enables developers to build and test zero-knowledge applications directly from the browser. This shift dramatically lowers the barrier to entry and accelerates the development of real-world ZK-powered applications.
In the context of identity, this means developers can build credential verification applications that support custom formats, post-quantum cryptographic primitives, and local privacy policies, not just those defined by a narrow standards body. Such flexibility will be essential as governments worldwide begin to adopt PQC standards.
Beyond Identity: Toward Self-Sovereign Compliance
Ligero’s vision goes beyond identity. We see zero-knowledge proofs as the foundation of a self-sovereign compliance layer, not just for individuals but also for institutions.
For example, users who on-ramp from fiat to crypto often undergo KYC checks with multiple providers, repeatedly sharing sensitive data. With ZKPs, this process can be streamlined: users can hold verifiable credentials and prove compliance to any service provider without ever exposing raw data.
Likewise, financial institutions can use ZKPs to prove the regulatory compliance of their internal strategies and transactions, offering transparency to auditors or regulators without leaking competitive or proprietary information. This enables a more trustworthy and efficient compliance model without the traditional costs of full data disclosure.
A Broader Shift
Google’s adoption of ZKPs is a powerful signal to the industry: zero-knowledge is no longer experimental—it’s essential. But this is just the beginning. As digital identity and compliance systems evolve, flexibility, scalability, and developer accessibility will be key. With Ligetron ZK, we’re working to ensure that these systems can be built securely, privately, and efficiently on any device, anywhere in the world.

© Ligero 2024