Paper 2022/524

Inner Product Functional Commitments with Constant-Size Public Parameters and Openings

Hien Chu, Friedrich Alexander Universität Erlangen-Nürnberg
Dario Fiore, IMDEA Software Institute
Dimitris Kolonelos, IMDEA Software Institute, Universidad Politenica de Madrid
Dominique Schröder, Friedrich Alexander Universität Erlangen-Nürnberg
Abstract

Functional commitments (Libert et al.~[ICALP'16]) allow a party to commit to a vector $\vec v$ of length $n$ and later open the commitment at functions of the committed vector succinctly, namely with communication logarithmic or constant in $n$. Existing constructions of functional commitments rely on trusted setups and have either $O(1)$ openings and $O(n)$ parameters, or they have short parameters generatable using public randomness but have $O(\log n)$-size openings. In this work, we ask whether it is possible to construct functional commitments in which both parameters and openings can be of constant size. Our main result is the construction of FC schemes matching this complexity. Our constructions support the evaluation of inner products over small integers; they are built using groups of unknown order and rely on succinct protocols over these groups that are secure in the generic group and random oracle model.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. SCN 2022
Keywords
Commitments Functional Commitments Succinct Arguments
Contact author(s)
hien chu @ fau de
dario fiore @ imdea org
dimitris kolonelos @ imdea org
dominique schroeder @ fau de
History
2022-11-18: revised
2022-05-10: received
See all versions
Short URL
https://ia.cr/2022/524
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/524,
      author = {Hien Chu and Dario Fiore and Dimitris Kolonelos and Dominique Schröder},
      title = {Inner Product Functional Commitments with Constant-Size Public Parameters and Openings},
      howpublished = {Cryptology ePrint Archive, Paper 2022/524},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/524}},
      url = {https://eprint.iacr.org/2022/524}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.