Ajtai’s work in the mid-1990s introduced a family of hash functions Ajtai, 1996 that are provably collision-resistant, assuming the hardness of certain worst-case lattice problems. These functions are fundamental to many lattice-based cryptographic constructions, including commitment schemes.
Overview¶
The core idea is to use a randomly chosen matrix (where is a prime modulus, and ) as the public key or description of the hash function.
The function is defined as:
where is a binary vector of length .
Properties:
- Collision Resistance: Finding two distinct inputs such that (i.e., ) is as hard as solving the Short Integer Solution (SIS) problem on average. The SIS problem, in turn, is related to worst-case lattice problems like approximating the Shortest Vector Problem (SVP) or the Shortest Independent Vectors Problem (SIVP) within certain factors.
- Efficiency: The function is very efficient to compute, involving a matrix-vector multiplication over .
- Shrinking: The output space () is smaller than the input space (), which is a necessary property for a hash function.
Commitment Scheme from Ajtai’s Hash Functions¶
Ajtai’s hash functions can be directly used to build statistically hiding and computationally binding commitment schemes.
Scheme:
Setup:
- Choose a prime .
- Choose dimensions such that .
- Generate a random matrix as the public parameter.
Commit: To commit to a bit :
- If : Choose a random short vector (e.g., with Hamming weight ). The commitment is .
- If : Choose a random vector . The commitment is . (A more common way to commit to a message is to choose a random short vector and compute , where is an encoding of . For simplicity, we’ll stick to the bit commitment idea for illustration.)
A more standard approach for committing to a message (where is the message length) is:
- Choose a random “blinding” vector with a small Hamming weight.
- The commitment is , where is a portion of or is structured appropriately to hide . Alternatively, and more directly related to the hash function:
- To commit to a short vector (or a vector with small integer entries):
- The commitment is .
Open: To open the commitment, the committer reveals (and if used for blinding). The verifier checks if is short (has small coefficients) and if .
Properties:
- Statistically Hiding: If is chosen from a distribution of short vectors (e.g., uniform over ), the distribution of is statistically close to uniform over . This means the commitment reveals statistically negligible information about . This relies on the Leftover Hash Lemma properties of when applied to short inputs.
- Computationally Binding: It is computationally hard to find (both short) such that . This is because finding such a pair would mean finding a short non-zero vector such that . This is an instance of the SIS problem, which is believed to be hard. If an adversary could open a commitment to two different values, they would break the SIS assumption.
Significance¶
Ajtai’s constructions were groundbreaking because they provided the first cryptographic primitives whose security could be based on the worst-case hardness of lattice problems. This is a stronger type of security guarantee than relying on average-case hardness or specific number-theoretic assumptions.
These commitment schemes are a building block for more complex lattice-based cryptographic protocols, including:
- Zero-knowledge proofs
- Digital signatures (e.g., via the Fiat-Shamir heuristic)
- More advanced homomorphic commitment schemes, as seen in constructions like Neo Nguyen & Setty, 2025.
The efficiency and provable security of Ajtai’s hash functions and commitment schemes have made them a cornerstone of modern lattice-based cryptography.
- Ajtai, M. (1996). Generating hard instances of lattice problems. STOC ’96: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, 99–108. 10.1145/237814.237838
- Nguyen, W., & Setty, S. (2025). Neo: Lattice-based folding scheme for CCS over small fields and pay-per-bit commitments. Cryptology ePrint Archive, Paper 2025/294. https://eprint.iacr.org/2025/294