Functional Commitments for All Functions, with Transparent Setup and from SIS

被引:18
作者
de Castro, Leo [1 ]
Peikert, Chris [2 ]
机构
[1] MIT, EECS, 77 Massachusetts Ave, Cambridge, MA 02139 USA
[2] Univ Michigan, Comp Sci & Engn, Ann Arbor, MI 48109 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT III | 2023年 / 14006卷
关键词
GENERALIZED COMPACT KNAPSACKS; ARGUMENTS;
D O I
10.1007/978-3-031-30620-4_10
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A functional commitment scheme enables a user to concisely commit to a function from a specified family, then later concisely and verifiably reveal values of the function at desired inputs. Useful special cases, which have seen applications across cryptography, include vector commitments and polynomial commitments. To date, functional commitments have been constructed (under falsifiable assumptions) only for functions that are essentially linear, with one recent exception that works for arbitrarily complex functions. However, that scheme operates in a strong and non-standard model, requiring an online, trusted authority to generate special keys for any opened function inputs. In this work, we give the first functional commitment scheme for nonlinear functions-indeed, for all functions of any bounded complexityunder a standard setup and a falsifiable assumption. Specifically, the setup is "transparent," requiring only public randomness (and not any trusted entity), and the assumption is the hardness of the standard Short Integer Solution (SIS) lattice problem. Our construction also has other attractive features, including: stateless updates via generic composability; excellent asymptotic efficiency for the verifier, and also for the committer in important special cases like vector and polynomial commitments, via preprocessing; and post-quantum security, since it is based on SIS.
引用
收藏
页码:287 / 320
页数:34
相关论文
共 59 条
  • [1] Agrawal Shashank, 2020, Advances in Cryptology - ASIACRYPT 2020. 26th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings. Lecture Notes in Computer Science (LNCS 12393), P839, DOI 10.1007/978-3-030-64840-4_28
  • [2] AJTAI M., 2004, QUADERNI MATEMATICA, V13, P1
  • [3] Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable (Extended Abstract)
    Albrecht, Martin R.
    Cini, Valerio
    Lai, Russell W. F.
    Malavolta, Giulio
    Thyagarajan, Sri AravindaKrishnan
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT II, 2022, 13508 : 102 - 132
  • [4] Alperin-Sheriff J, 2014, LECT NOTES COMPUT SC, V8616, P297, DOI 10.1007/978-3-662-44371-2_17
  • [5] Balbas D., 2022, Paper 2022/1365
  • [7] Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits
    Baum, Carsten
    Bootle, Jonathan
    Cerulli, Andrea
    del Pino, Rafael
    Groth, Jens
    Lyubashevsky, Vadim
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 669 - 699
  • [8] Benabbas S, 2011, LECT NOTES COMPUT SC, V6841, P111, DOI 10.1007/978-3-642-22792-9_7
  • [9] Benaloh J., 1994, Advances in Cryptology - EUROCRYPT '93. Workshop on the Theory and Application of Cryptographic Techniques Proceedings, P274
  • [10] Bitansky N, 2012, LECT NOTES COMPUT SC, V7417, P255