International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Functional Commitments for All Functions, with Transparent Setup and from SIS

Authors:
Leo de Castro , MIT
Chris Peikert , University of Michigan and Algorand, Inc.
Download:
DOI: 10.1007/978-3-031-30620-4_10 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: EUROCRYPT 2023
Abstract: A *functional commitment* scheme enables a user to concisely commit to a function from a specified family, then later concisely and verifiably reveal values of the function at desired inputs. Useful special cases, which have seen applications across cryptography, include vector commitments and polynomial commitments. To date, functional commitments have been constructed (under falsifiable assumptions) only for functions that are essentially *linear*, with one recent exception that works for arbitrarily complex functions. However, that scheme operates in a strong and non-standard model, requiring an online, trusted authority to generate special keys for any opened function inputs. In this work, we give the first functional commitment scheme for nonlinear functions---indeed, for *all functions* of any bounded complexity---under a standard setup and a falsifiable assumption. Specifically, the setup is ``transparent,'' requiring only public randomness (and not any trusted entity), and the assumption is the hardness of the standard Short Integer Solution~(SIS) lattice problem. Our construction also has other attractive features, including: *stateless updates* via generic composability; excellent *asymptotic efficiency* for the verifier, and also for the committer in important special cases like vector and polynomial commitments, via preprocessing; and *post-quantum security*, since it is based on SIS.
BibTeX
@inproceedings{eurocrypt-2023-33017,
  title={Functional Commitments for All Functions, with Transparent Setup and from SIS},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-30620-4_10},
  author={Leo de Castro and Chris Peikert},
  year=2023
}