Functional digital Signatures (FS) schemes introduced by Boyle, Goldwasser and Ivan (PKC 2014) providea method to generate fine-grained digital signatures in which a master key-pair (\msk,\mvk) is used togenerate a signing secret-key \sk_\function for a function f that allows to sign any message \msginto the message f(\msg) and signature σ.The verification algorithm takes the master verification-key \mvk and checks that the signature σcorresponding to f(\msg) is valid.In this paper, we enhance the FS primitive by introducing a function public-key \pk_f that acts asa commitment for the specific signing key \sk_f. This public-key is used during the verificationphase and guarantees that the message-signature pair is indeed the result generated by employing the specific key \sk_fin the signature phase, a property not achieved by the original FS scheme.This enhanced FS scheme is defined as Strong Functional Signatures\ua0(SFS) for which we definethe properties of unforgeability as well as the function hiding property.Finally, we provide an unforgeable, function hiding SFS instance in the random oracle model basedon Boneh-Lynn-Shacham signature scheme (ASIACRYPT 2001) and Fiore-Gennaro\u27s publicly verifiablecomputation scheme (CCS 2012)