Functional commitments for arbitrary circuits of bounded sizes

IF 1.4 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Designs, Codes and Cryptography Pub Date : 2024-08-12 DOI:10.1007/s10623-024-01468-w
Jinrui Sha, Shengli Liu, Shuai Han
{"title":"Functional commitments for arbitrary circuits of bounded sizes","authors":"Jinrui Sha, Shengli Liu, Shuai Han","doi":"10.1007/s10623-024-01468-w","DOIUrl":null,"url":null,"abstract":"<p>A functional commitment (FC) scheme enables committing to a vector <span>\\({\\textbf{x}}\\)</span> and later producing an opening proof <span>\\(\\pi \\)</span> for a function value <span>\\(y=f({\\textbf{x}})\\)</span> with function <i>f</i> in some function set <span>\\({\\mathcal {F}}\\)</span>. Everyone can verify the validity of the opening proof <span>\\(\\pi \\)</span> w.r.t. the function <i>f</i> and the function value <i>y</i>. Up to now, the largest function set is the bounded-depth circuits and achieved by FC schemes in [Peikeit et al. TCC 2021, De Castro et al. TCC 2023, Wee et al. Eurocrypt 2023, Wee et al. Asiacrypt 2023] with the help of the homomorphic encoding and evaluation techniques from lattices. In fact, these FC schemes can hardly support circuits of large depth, due to the fast accumulation of noises in the homomorphic evaluations. For example, if the depth of the circuit is linear to the security parameter <span>\\(\\lambda \\)</span>, then the underlying <span>\\(\\textsf {GapSVP}_{\\gamma }\\)</span> problem will be accompanied with a super-exponentially large parameter <span>\\(\\gamma &gt;(\\lambda \\log \\lambda )^{\\Theta (\\lambda )}\\)</span> and can be easily solved by the LLL algorithm. In this work, we propose a new FC scheme supporting arbitrary circuits of bounded sizes. We make use of homomorphic encoding and evaluation as well, but we disassemble the circuit gate by gate, process the gates, and reassemble the processed gates to a flattened circuit of logarithm depth <span>\\(O(\\log \\lambda )\\)</span>. This makes possible for our FC scheme to support arbitrary polynomial-size circuits. Our FC scheme has the common reference string (CRS) growing linear to the size of the circuit. So CRSs of different sizes allow our FC scheme to support circuits of different (bounded) sizes. Just like the recent work on FC schemes [Wee et al. Eurocrypt 2023, Asiacrypt 2023], our FC scheme achieves private opening and target binding based on a falsifiable family of “basis-augmented” SIS assumptions. Our FC scheme has succinct commitment but not succinct opening proof which of course does not support fast verification. To improve the running time of verification, we resort to the non-interactive GKR protocol to outsource the main computation in verification to the proof generation algorithm. As a result, we obtain an improved FC scheme which decreases the computational complexity of verification with a factor <span>\\(O(\\lambda )\\)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.4000,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Designs, Codes and Cryptography","FirstCategoryId":"100","ListUrlMain":"https://doi.org/10.1007/s10623-024-01468-w","RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

A functional commitment (FC) scheme enables committing to a vector \({\textbf{x}}\) and later producing an opening proof \(\pi \) for a function value \(y=f({\textbf{x}})\) with function f in some function set \({\mathcal {F}}\). Everyone can verify the validity of the opening proof \(\pi \) w.r.t. the function f and the function value y. Up to now, the largest function set is the bounded-depth circuits and achieved by FC schemes in [Peikeit et al. TCC 2021, De Castro et al. TCC 2023, Wee et al. Eurocrypt 2023, Wee et al. Asiacrypt 2023] with the help of the homomorphic encoding and evaluation techniques from lattices. In fact, these FC schemes can hardly support circuits of large depth, due to the fast accumulation of noises in the homomorphic evaluations. For example, if the depth of the circuit is linear to the security parameter \(\lambda \), then the underlying \(\textsf {GapSVP}_{\gamma }\) problem will be accompanied with a super-exponentially large parameter \(\gamma >(\lambda \log \lambda )^{\Theta (\lambda )}\) and can be easily solved by the LLL algorithm. In this work, we propose a new FC scheme supporting arbitrary circuits of bounded sizes. We make use of homomorphic encoding and evaluation as well, but we disassemble the circuit gate by gate, process the gates, and reassemble the processed gates to a flattened circuit of logarithm depth \(O(\log \lambda )\). This makes possible for our FC scheme to support arbitrary polynomial-size circuits. Our FC scheme has the common reference string (CRS) growing linear to the size of the circuit. So CRSs of different sizes allow our FC scheme to support circuits of different (bounded) sizes. Just like the recent work on FC schemes [Wee et al. Eurocrypt 2023, Asiacrypt 2023], our FC scheme achieves private opening and target binding based on a falsifiable family of “basis-augmented” SIS assumptions. Our FC scheme has succinct commitment but not succinct opening proof which of course does not support fast verification. To improve the running time of verification, we resort to the non-interactive GKR protocol to outsource the main computation in verification to the proof generation algorithm. As a result, we obtain an improved FC scheme which decreases the computational complexity of verification with a factor \(O(\lambda )\).

Abstract Image

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
大小有界的任意电路的功能承诺
功能承诺(FC)方案能够承诺一个向量({\textbf{x}}),之后为函数值(y=f({\textbf{x}})\)生成一个开局证明(\pi \),函数f在某个函数集({\mathcal {F}})中。到目前为止,最大的函数集是有界深度电路,并且是在[Peikeit et al. TCC 2021, De Castro et al. TCC 2023, Wee et al. Eurocrypt 2023, Wee et al. Asiacrypt 2023]的 FC 方案中借助同态编码和网格评估技术实现的。事实上,这些 FC 方案很难支持大深度电路,因为同态评估中的噪声会快速积累。例如,如果电路的深度与安全参数(\lambda \)呈线性关系,那么底层的(\textsf {GapSVP}_{\gamma }\ )问题将伴随着一个超指数大参数(\gamma >(\lambda \log \lambda )^{\Theta(\lambda )}\),并且可以通过 LLL 算法轻松解决。在这项工作中,我们提出了一种新的 FC 方案,支持大小有界的任意电路。我们也使用了同态编码和评估,但我们逐个门拆解电路,处理门,并将处理过的门重新组装成对数深度为 \(O(\log \lambda )\) 的扁平化电路。这使得我们的 FC 方案可以支持任意多项式大小的电路。我们的 FC 方案的公共参考字符串(CRS)与电路的大小呈线性增长。因此,不同大小的 CRS 可以让我们的 FC 方案支持不同(有界)大小的电路。就像最近关于 FC 方案的研究一样[Wee 等人,Eurocrypt 2023,Asiacrypt 2023],我们的 FC 方案基于可证伪的 "基础增强 "SIS 假设系列,实现了私人开启和目标绑定。我们的 FC 方案有简洁的承诺,但没有简洁的开启证明,这当然不支持快速验证。为了改进验证的运行时间,我们采用了非交互式 GKR 协议,将验证中的主要计算外包给证明生成算法。因此,我们得到了一种改进的 FC 方案,它将验证的计算复杂度降低了 \(O(\lambda )\) 倍。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Designs, Codes and Cryptography
Designs, Codes and Cryptography 工程技术-计算机:理论方法
CiteScore
2.80
自引率
12.50%
发文量
157
审稿时长
16.5 months
期刊介绍: Designs, Codes and Cryptography is an archival peer-reviewed technical journal publishing original research papers in the designated areas. There is a great deal of activity in design theory, coding theory and cryptography, including a substantial amount of research which brings together more than one of the subjects. While many journals exist for each of the individual areas, few encourage the interaction of the disciplines. The journal was founded to meet the needs of mathematicians, engineers and computer scientists working in these areas, whose interests extend beyond the bounds of any one of the individual disciplines. The journal provides a forum for high quality research in its three areas, with papers touching more than one of the areas especially welcome. The journal also considers high quality submissions in the closely related areas of finite fields and finite geometries, which provide important tools for both the construction and the actual application of designs, codes and cryptographic systems. In particular, it includes (mostly theoretical) papers on computational aspects of finite fields. It also considers topics in sequence design, which frequently admit equivalent formulations in the journal’s main areas. Designs, Codes and Cryptography is mathematically oriented, emphasizing the algebraic and geometric aspects of the areas it covers. The journal considers high quality papers of both a theoretical and a practical nature, provided they contain a substantial amount of mathematics.
期刊最新文献
Asymptotically optimal aperiodic quasi-complementary sequence sets based on extended Boolean functions Arithmetization-oriented APN permutations Non-linear MRD codes from cones over exterior sets Capacity of an infinite family of networks related to the diamond network for fixed alphabet sizes Designs in finite classical polar spaces
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1