Fact-checked by Grok 2 weeks ago

Commitment scheme

A commitment scheme is a fundamental that enables a committer to bind themselves to a chosen (such as a or bit) while concealing it from a during a commitment phase, followed by a reveal phase where the can be disclosed and verified. The scheme operates in two main stages: in the commit stage, the committer generates a commitment string using the , randomness, and possibly a , which is sent to the ; in the open stage, the committer provides the and auxiliary to allow the to verify it against the commitment. Security relies on two core properties: hiding, ensuring the commitment reveals no about the (either computationally or statistically), and binding, preventing the committer from opening the commitment to a different after submission. These properties can be achieved computationally (under assumptions like the hardness of discrete logarithms) or unconditionally, depending on the scheme. The concept of commitment schemes emerged in the early , with early implicit uses in protocols like mental poker by Shamir, Rivest, and Adleman in 1981, but was formally introduced by in 1982 as part of a coin-flipping over to solve "impossible problems" in a fair manner without trust. Blum's work highlighted commitments as a tool for two-party computation, where one party commits to a random bit to simulate a , preventing cheating. Subsequent developments formalized the primitive in interactive settings, with security definitions refined in the late and 1990s. Notable constructions include the Pedersen commitment scheme, proposed by Torben P. Pedersen in 1991 as part of a verifiable secret-sharing , which uses groups for an additively homomorphic that is perfectly hiding and computationally binding under the assumption. In Pedersen's scheme, a commitment to a value v with blinding factor r is computed as C = g^v \cdot h^r \mod p, where g and h are generators, allowing efficient verification and composition for applications like zero-knowledge proofs. Other variants include statistically hiding schemes based on hash functions or lattices, and non-interactive versions using the Fiat-Shamir heuristic. Commitment schemes are essential building blocks in advanced cryptographic protocols, including zero-knowledge proofs (e.g., in the Goldreich-Micali-Wigderson and Brassard-Chaum-Crépeau frameworks), , , and systems, where they ensure fairness by allowing parties to pre-commit without revealing intentions prematurely. Their versatility has led to ongoing research into quantum-resistant versions and optimizations for applications, such as in privacy-preserving transactions.

Fundamentals

Definition

A commitment scheme is a that allows a sender to bind to a chosen value or message while keeping it hidden from a receiver, with the ability to later reveal the value in a way that can be verified as authentic and unchanged. This mechanism ensures the sender cannot alter the committed value after the commitment phase, providing a foundation for secure multi-party interactions in . Intuitively, a commitment scheme resembles placing a secret inside a locked, opaque : the sender can deliver the to the receiver without disclosing the contents, and at a later point, provide the key to open it, proving the original value was inside without any modifications. The concept was first introduced by in , in the context of enabling flipping between two parties communicating over an insecure channel like a , where one party commits to a random bit before the other guesses it. Formally, a commitment scheme is specified by three algorithms, typically required to run in probabilistic time:
  • A algorithm \Commit, which takes as input a m from a specified space \mathcal{M} and a string of r from a space \mathcal{R}, and outputs a commitment c \in \mathcal{C}.
  • An opening algorithm (often called \Open or \Reveal), which on input m and r simply outputs the pair (m, r).
  • A verification algorithm \Verify, which takes c, m, and r as input and outputs 1 (accept) if c = \Commit(m, r) and 0 (reject) otherwise.
This structure guarantees that any valid opening of a commitment uniquely recovers the committed message. Commitment schemes are often categorized as bit commitment schemes, which handle single bits (m \in \{0,1\}), or string commitment schemes, which support longer messages (m \in \{0,1\}^n for n > 1); the latter can typically be constructed from the former by committing to each bit separately and concatenating the commitments. Such schemes serve as essential building blocks in protocols like zero-knowledge proofs.

Basic Protocol

A commitment scheme operates through a standard two-phase between a sender, also known as the committer, and a . This protocol enables the sender to bind to a chosen message while initially concealing it from the receiver. In the commit phase, the sender selects a m from the message space and generates suitable r, then computes the c = \text{Commit}(m, r) using the scheme's commitment . The sender transmits c to the receiver, who acknowledges receipt to confirm the commitment has been established. In the reveal phase, the sender discloses the m and the r to the receiver. The receiver then executes the verification \text{Verify}(c, m, r); if it accepts, the receiver recovers m as the opened value, otherwise the reveal is rejected as invalid. The following pseudocode outlines the protocol flow, assuming the commitment scheme provides \text{Commit} and \text{Verify} algorithms as defined in the scheme's specification:
Commit Phase:
  Sender:
    - Choose message m ∈ MessageSpace
    - Generate randomness r ∈ RandomnessSpace
    - Compute c ← Commit(m, r)
    - Send c to Receiver
  Receiver:
    - Receive c
    - Send acknowledgment to Sender

Reveal Phase:
  Sender:
    - Send (m, r) to Receiver
  Receiver:
    - Receive (m, r)
    - If Verify(c, m, r) = accept, output m
    - Else, reject the reveal
This protocol assumes an honest receiver who follows the steps without deviation and does not address mechanisms for handling early termination or abort by either party.

Security Properties

Binding

In a commitment scheme, the property guarantees that the committer cannot produce two different valid openings for the same commitment value c, thereby preventing . This ensures the of the committed value once the commitment phase is complete. Formally, in the game, an adversary \mathcal{A} is given access to the commitment algorithm and attempts to output a commitment c along with two distinct messages m \neq m' and openings r, r' such that both \mathsf{Verify}(c, m, r) and \mathsf{Verify}(c, m', r') accept; the scheme is if no probabilistic polynomial-time () adversary succeeds except with negligible probability in the security parameter \lambda. Binding can be categorized by the strength of the security guarantee. Computational binding holds against adversaries, relying on the assumed of underlying computational problems, as established in early constructions based on one-way functions. Statistical binding strengthens this to ensure that even unbounded adversaries succeed only with negligible probability, providing against . Perfect binding goes further, making it impossible for any adversary—bounded or unbounded—to find two valid openings for the same commitment, such that the committed value is uniquely determined by c. This property is crucial in protocols like , where it prevents a party from altering their choice after committing, as originally motivated in Blum's seminal work on fair coin flipping by . The binding property complements the hiding property by focusing on the committer's inability to cheat, rather than the receiver's inability to learn the message prematurely.

Hiding

The hiding property in a commitment scheme ensures that the receiver learns no information about the committed until the reveal . This property is essential for maintaining secrecy during the commitment stage, preventing the receiver from gaining any in guessing or influencing the committed value. Computational hiding is the standard notion, requiring that no probabilistic polynomial-time () adversary can distinguish a commitment to m from a commitment to a different m' with non-negligible . Formally, in the hiding game, the adversary selects two equal-length messages m_0 and m_1; a challenger flips a random bit b and computes the commitment c to m_b, sending c to the adversary, who then outputs a guess b' for b. For the scheme to be computationally hiding, the adversary's success probability must be at most \frac{1}{2} + \nu(\lambda), where \nu is a negligible function in the security parameter \lambda. Perfect hiding strengthens this to hold against unbounded adversaries, meaning the distributions of commitments to any two messages are statistically identical, revealing no even information-theoretically. An example is the , where the commitment is the XORed with a uniformly random string of equal length, resulting in a uniform output independent of the . The Pedersen commitment scheme achieves perfect hiding in groups where the problem is hard: to commit to m, the committer selects a random r and computes c = g^m h^r, where g and h are generators; since r is random, c is uniformly distributed in the group regardless of m. Statistical hiding is an intermediate notion between computational and perfect hiding, where the statistical distance between commitment distributions for different messages is negligible (e.g., $2^{-\Omega(\lambda)}). This holds against unbounded adversaries but allows a small, quantifiable leakage. Constructions achieving statistical hiding, such as those based on any via interactive hashing, ensure the receiver's view for commitments to bit 0 and bit 1 are statistically close to uniform. There is a fundamental in commitment schemes: statistical (or perfect) hiding is incompatible with statistical (or perfect) , as the former requires commitments to be statistically close for different messages, while the latter requires them to be computationally separable only. Thus, perfect schemes can only achieve computational hiding, and perfectly hiding schemes achieve only computational .

Composability Limitations

A fundamental limitation of commitment schemes arises when they are integrated into larger cryptographic protocols under the universal composability (UC) framework, which requires security to hold even in arbitrary composed environments. While commitment schemes can satisfy standalone hiding and properties, no two-party UC-secure commitment scheme exists in the plain model without additional setup assumptions. This impossibility, proven by Canetti and Fischlin, stems from the inability to simultaneously ensure extractability (for ) and equivocality (for hiding) in a way that withstands concurrent and adaptive attacks across protocol compositions without trusted infrastructure. The result highlights deeper challenges related to black-box versus non-black-box constructions. Black-box approaches, which access primitives only as oracles without inspecting their internals, cannot achieve security for commitments in the , as demonstrated by separations showing that such reductions fail to handle the simulation requirements of the UC framework. Non-black-box techniques, which may rewrite or analyze the code of underlying primitives, are often necessary but complicate proofs and increase reliance on specific assumptions. To mitigate these composability issues, UC-secure commitment schemes can be constructed in models with setup, such as the common reference string (CRS) model, where a trusted string is publicly available to all parties. Alternatively, the random oracle (RO) model allows non-interactive commitments to be upgraded to UC-secure variants by modeling hash functions as ideal oracles, preserving properties like perfect binding when starting from suitable base schemes. These setups enable equivocality through simulation of the reference string or oracle responses, though they introduce dependencies on the trustworthiness of the setup phase. These limitations have significant implications for protocol design: commitment schemes proven secure in isolation may inadvertently leak information or enable attacks when embedded in multi-protocol systems, such as or zero-knowledge proofs. Designers must therefore incorporate setup assumptions or hybrid models from the outset to ensure composable security, prioritizing analysis over standalone notions to avoid subtle failures.

Applications

Coin Flipping by Telephone

Coin flipping by telephone refers to a that enables two parties, such as , to fairly generate a random bit over an insecure like a , without requiring mutual trust. This primitive ensures that neither party can bias the outcome, addressing scenarios where physical presence is impossible, such as deciding possession of assets after a . The concept was introduced by in 1981 as a foundational example demonstrating the power of cryptographic protocols to solve "impossible" problems in distributed settings. The protocol leverages a commitment scheme to achieve fairness. Alice first samples a random bit b \in \{0, 1\} and computes a commitment c to b using the commitment algorithm, along with randomness r; she sends c to Bob. Bob then samples his own random bit b' \in \{0, 1\} and sends it to Alice. Finally, Alice reveals b and r to Bob, who verifies that c opens correctly to b; if valid, both parties compute the coin flip outcome as b \oplus b', where \oplus denotes bitwise XOR. This process ensures the final bit is uniformly random and unpredictable by either party in advance. The security of the relies on the hiding and properties of the underlying commitment scheme. Hiding guarantees that Bob learns nothing about 's bit b from the commitment c, preventing him from choosing b' to force a desired outcome (e.g., always winning a bet). ensures that Alice cannot later open c to a different bit after observing Bob's b', thus prohibiting her from biasing the result in her favor. These properties collectively make the secure against cheating by either participant, assuming the commitment scheme is computationally secure. If the commitment scheme lacks binding, Alice could exploit ambiguity in c to reveal a bit that matches her preference after seeing b', always ensuring b \oplus b' = 1 (or her desired value), thereby breaking fairness. Conversely, without hiding, Bob could infer b from c and select b' accordingly to control the outcome, rendering the coin flip predictable and biased. Blum's original work highlighted these vulnerabilities to underscore the necessity of robust commitment primitives for such protocols.

Zero-Knowledge Proofs

Commitment schemes are integral to the construction of s, enabling the prover to demonstrate knowledge of a without revealing it. In the classic for , introduced by Goldwasser, Micali, and Rackoff, the prover commits to a randomly permuted version of one input using a commitment scheme, thereby hiding the . Upon receiving a verifier specifying which to match, the prover opens the commitment accordingly, proving consistency without exposing the full . This protocol relies on the hiding property of commitments to ensure that the transcript reveals no information beyond the validity of the statement, allowing a simulator to produce indistinguishable views. The Fiat-Shamir heuristic utilizes s to convert interactive zero-knowledge proofs into non-interactive variants within the model. In this paradigm, the prover generates an initial to a random value that masks the , then computes the verifier's challenge as a of the and public inputs, followed by a response that verifies the proof. here serve dual roles: hiding the during the phase and providing to prevent malleability in the response, thus preserving both and zero-knowledge when instantiated with a secure modeled as a . Soundness in zero-knowledge proofs is amplified through parallel , where multiple independent instances of the are executed simultaneously, each employing distinct commitments to uncorrelated random values. This approach exponentially reduces the error—for instance, if a single repetition has soundness error 1/2, k parallel repetitions yield error at most 2^{-k}—by leveraging the statistical independence ensured by fresh commitments across instances. The hiding property of these commitments also supports simulator extractability in the amplified .

Digital Signatures

Commitment schemes play a foundational role in constructing secure schemes by providing mechanisms to bind a signer to a message while optionally concealing its content during the signing process. In particular, they enable one-time signatures and privacy-preserving variants, ensuring through binding properties and user privacy through hiding. This integration allows signatures to achieve provable under cryptographic assumptions, such as the existence of one-way functions. A prominent example is the Lamport one-time signature scheme, which relies on one-way functions to create commitments to individual bits of a message digest. The signer's public key consists of 256 (for a 256-bit hash) pairs of values: for each bit position i, a pair (\alpha_i^0, \alpha_i^1) where \alpha_i^0 = f(s_i^0) and \alpha_i^1 = f(s_i^1), with f a and s_i^b random secrets for bit b. To sign a message m, the signer computes the hash h = H(m) and, for each bit h_i, reveals the secret s_i^{h_i} corresponding to that bit, forming the . Verification checks that f(s_i^{h_i}) = \alpha_i^{h_i} for all i and that H(m) = h. This setup uses the one-way function f as a commitment mechanism: the public key commits to all possible bit values in advance, and revealing the appropriate preimage binds the to the specific message hash without allowing forgery, as inverting f is computationally infeasible. The scheme is secure for one use, as reusing keys risks revealing unused secrets and enabling forgeries. In , explicitly hide the message from the signer during the , allowing the user to obtain a valid on a concealed input. A construction, such as Fischlin's round-optimal in the reference string model, begins with the user generating a U = \mathsf{Com}(m; r) to the message m using a non-interactive, perfectly , and computationally hiding . The user sends U to the signer, who produces a \sigma on U using an underlying . The user then extracts a on m by combining \sigma with an extractable to the pair (m, U), accompanied by a of validity. This ensures the signer learns nothing about m (), as the hides it, while the final verifies normally on m. The achieves concurrent under general assumptions like permutations. The security of these commitment-based signatures hinges on the core properties of the underlying . The property prevents the signer from disavowing the , as the commitment fixes the signed value (e.g., or blinded input) immutably, enabling : once signed, the signer cannot produce a different valid opening without breaking . Conversely, the hiding property protects user privacy by concealing the content from the signer during issuance, crucial in applications like anonymous credentials where linkage must be avoided. In hash-and-sign paradigms, such as those extending or ECDSA, the itself serves as a simple statistically to the , with the applied to the value; this reduces the problem to signing short commitments while inheriting hiding from the of the . These properties collectively ensure existential unforgeability against adaptive chosen- attacks, as proven in the security reductions of the respective schemes.

Verifiable Secret Sharing

Verifiable secret sharing (VSS) allows a dealer to distribute shares of a secret to n participants such that each can independently verify the correctness of their share without learning the secret, and cheaters can be detected during . Commitment schemes are integral to VSS, enabling the dealer to publicly commit to the underlying sharing in a way that binds the shares while hiding the secret. This prevents malicious dealers from distributing inconsistent shares and dishonest participants from contributing invalid ones during pooling. Feldman's 1987 scheme realizes VSS using commitments based on the assumption in a prime-order of \mathbb{Z}_p^*, where p is a large prime. The dealer selects a -t Q(x) = s + a_1 x + \cdots + a_t x^t \mod p, with secret s = Q(0), and chooses a g. The dealer broadcasts commitments to the coefficients as C_0 = g^s, C_j = g^{a_j} for j = 1 to t, all in the subgroup. These commitments are perfectly binding and computationally hiding under the assumption, as recovering s or the a_j from the commitments requires solving the problem. Verification proceeds non-interactively: the dealer privately sends share \sigma_i = Q(i) \mod p to participant P_i (identified by public value i \in \{1, \dots, n\}). Participant P_i checks the linear relation g^{\sigma_i} \stackrel{?}{=} \prod_{j=0}^t C_j^{i^j} \mod p. This equation holds if \sigma_i matches the committed , confirming the share's validity without exposing other shares or coefficients. Failed verifications indicate a dealer, allowing the to abort. The hiding safeguards the secret, as an adversary with at most t shares or the commitments cannot compute s due to the hardness of logarithms. The property ensures the dealer cannot equivocate by providing inconsistent shares, as any mismatch fails the checks. During , at least t+1 participants broadcast their verified shares \sigma_k. Each broadcast share is publicly verified using the commitments via the same relation g^{\sigma_k} \stackrel{?}{=} \prod_{j=0}^t C_j^{k^j} \mod p; invalid contributions from cheaters are rejected. The remaining valid shares then enable Lagrange to recover s = Q(0), with the commitments facilitating detection of without compromising efficiency.

Constructions

Random Oracle Model

In the random oracle model (ROM), cryptographic hash functions are idealized as s: publicly queryable functions that, on distinct inputs, output uniformly random and independent values from their range. This model facilitates proofs of security for protocols relying on hash functions by abstracting away implementation details. A bit commitment scheme in the ROM uses this idealization to achieve both hiding and properties through a simple protocol. The protocol operates as follows: Given a security parameter \lambda, to commit to a bit b \in \{0,1\}, the committer selects a random string r \leftarrow \{0,1\}^\lambda and computes the commitment c = H(r \| b), where H is the and \| denotes concatenation; c is then sent to the receiver. To reveal the commitment (decommit), the committer sends b and r, and the receiver verifies by recomputing H(r \| b) and checking equality with c. If verification passes, b is accepted as the committed value. This construction ensures the commitment is non-interactive and efficient, requiring only oracle evaluations. The scheme provides computational binding, stemming from the of the : It is infeasible for a computationally bounded adversary to produce a c that opens to two distinct bits b_0 \neq b_1 via pairs (r_0, b_0) and (r_1, b_1) such that H(r_0 \| b_0) = H(r_1 \| b_1) = c. The probability is at most O(q^2 / 2^\lambda), where q is the adversary's number of queries (polynomially bounded in \lambda), which is negligible. Hiding is statistical, as the distribution of c is computationally indistinguishable from uniform random for any fixed b, with distinguishing advantage at most q / 2^\lambda (also negligible); this holds because outputs are random unless the adversary queries the exact input r \| b, an event of low probability. The scheme thus realizes the standard security notions of protocols in this idealized setting. A sketch of the hiding proof proceeds by hybrid argument: Consider a modified oracle that outputs a fixed value (say, all zeros) on the committed input r \| b while behaving randomly elsewhere; the real and modified worlds are indistinguishable except if the adversary queries exactly r \| b (the "hit" event), which occurs with probability at most q / 2^\lambda. In the modified world, c is independent of b, yielding perfect hiding; by hybrid indistinguishability, the real scheme inherits near-perfect hiding. Binding follows directly from the oracle's collision probability, bounded by the birthday paradox. While the ROM yields clean security proofs, it remains a heuristic tool: Replacing the ideal oracle with a concrete hash function (e.g., SHA-256) does not guarantee preservation of security, as there exist schemes secure in the ROM but insecure in the standard model upon instantiation.

One-Way Permutations

A foundational construction for a bit-commitment scheme relies on the existence of a one-way permutation f: \{0,1\}^n \to \{0,1\}^n, providing a perfectly hiding and computationally binding protocol. To commit to a bit b \in \{0,1\}, the sender selects a random x \leftarrow \{0,1\}^n. If b = 0, the commitment is c = (x, f(x)); if b = 1, the sender computes y = f(x) and sets c = (y, f(y)). The sender sends c to the receiver. To reveal the bit, the sender transmits b and the corresponding preimage: for b = 0, send x and verify f(x) matches the second component with the first equal to x; for b = 1, send x such that f(x) matches the first component and f(f(x)) matches the second. This protocol is non-interactive in the commitment phase and ensures the receiver can verify the opening unambiguously. The hiding property is perfect: the distribution of c is identical for both bits, as it always yields a uniform pair (u, f(u)) for random u \in \{0,1\}^n, owing to the bijectivity of f. Specifically, when b = 0, u = x is ; when b = 1, u = f(x) is also uniform since f is a . Thus, no about b is leaked, even to an unbounded adversary. The binding property is computational: a cheating sender cannot open c to both bits with non-negligible probability, as doing so would require finding a preimage under f for the first component of c to switch between openings. The formal proof of proceeds by to the one-wayness of f. Suppose an efficient adversary \mathcal{A} can commit to c = (u, v) (with v = f(u)) and later open to both 0 and 1 with probability \delta(n) > \negl(n). To open to 0, \mathcal{A} provides x_0 = u such that f(x_0) = v, which is trivial. To open to 1, \mathcal{A} provides x_1 such that f(x_1) = u and f(f(x_1)) = v. Thus, x_1 is a preimage of u under f. A simulator can use \mathcal{A} to invert f on input u by running the commitment and extraction phases, succeeding with probability \delta(n), contradicting the one-wayness of f unless \delta(n) is negligible. Hiding follows directly from the uniform distribution equivalence, independent of computational assumptions. This bit-commitment extends to committing to strings of \ell by independently committing to each bit using fresh random x_i for i = [1](/page/1) to \ell, and concatenating the individual commitments into a single c = c_1 || \cdots || c_\ell. Openings are performed component-wise, preserving both perfect hiding and computational binding under the same assumptions, with security parameters scaling linearly in \ell. The overall communication cost is O(\ell n) bits.

Pseudo-Random Generators

A commitment scheme can be constructed from any (PRG) that stretches an n-bit seed to a $3n-bit output string. In this protocol, the receiver first generates and sends a random $3n-bit string R = (r_1, \dots, r_{3n}) to the committer, where each r_i \in \{0,1\}. The committer, aiming to commit to a bit b \in \{0,1\}, selects a random n-bit seed s and computes the PRG output B(s) = (B_1(s), \dots, B_{3n}(s)), where B: \{0,1\}^n \to \{0,1\}^{3n} is the PRG. The commitment string d = (d_1, \dots, d_{3n}) is then formed as d_i = B_i(s) if r_i = 0, and d_i = B_i(s) \oplus b if r_i = 1. The committer sends d to the receiver. To reveal, the committer sends s and b; the receiver verifies that d_i = B_i(s) for all i with r_i = 0, and d_i = B_i(s) \oplus b for all i with r_i = 1, accepting b if consistent. The scheme achieves computational hiding because the commitment d is computationally indistinguishable for b=0 and b=1. Specifically, when b=0, d = B(s), which is by the PRG definition. For b=1, d is obtained by flipping the bits of B(s) in the positions where r_i=1, which occur in approximately half the positions on average. A hybrid argument demonstrates indistinguishability: consider intermediates where flips are applied to subsets of the r_i=1 positions. Any distinguisher between consecutive hybrids would contradict the PRG's , as it would effectively distinguish a string from one with selectively flipped bits in a random subset, reducing to PRG . Thus, no polynomial-time adversary can distinguish the distributions with non-negligible advantage. The scheme provides computational binding, ensuring the committer cannot open d to both bits except with negligible probability. To violate binding, the committer would need two seeds s_0, s_1 such that B_i(s_0) = B_i(s_1) for all i with r_i=0, and B_i(s_0) = B_i(s_1) \oplus 1 for all i with r_i=1. The expected number of such positions i with r_i=1 is $1.5n, and the probability of finding such colliding seeds is at most $2^{-n}, as it requires the PRG outputs to match exactly on the non-flipped positions while differing precisely by 1 on the flipped ones, which is infeasible under the PRG's indistinguishability from random (implying pairwise independence-like properties against inversion). This hardness traces back to the underlying used to build the PRG. This construction demonstrates that bit commitments exist if pseudorandom generators exist, and since PRGs can be built from any , commitments follow from the minimal assumption of (a weaker condition than one-way permutations, which enable direct constructions without PRGs). The seminal result establishing PRGs from arbitrary uses a multi-stage stretching process to amplify security, confirming the broad applicability of this approach.

Discrete Logarithm

The Pedersen commitment scheme, proposed by Torben P. Pedersen in as part of a protocol, constructs a commitment mechanism based on the hardness of the problem in a cyclic G of prime order q. The scheme assumes the existence of two group generators g and h, where the \log_g h is computationally infeasible to compute. To commit to a message m \in \mathbb{Z}_q, the committer selects a random blinding factor r \in \mathbb{Z}_q and computes the commitment as a single group element c = g^m \cdot h^r \mod p, where p is the modulus defining G. The commitment phase outputs c, while the reveal phase discloses m and r to allow verification. Verification of the opening is straightforward and deterministic: the receiver checks whether c = g^m \cdot h^r \mod p. If the equation holds, the opening is accepted as valid. This protocol ensures efficient computation and constant-size commitments, making it suitable for applications requiring non-interactive commitments in discrete logarithm-based settings. The choice of h as a independent of g (in the sense that their is hidden) is crucial for the security properties. The scheme provides perfect (information-theoretic) hiding: for any fixed m, the distribution of c is uniform over the subgroup generated by g, as the random r blinds the commitment completely, revealing no information about m even to an unbounded adversary. In contrast, the binding property is computational: it is infeasible for a probabilistic polynomial-time adversary to find two valid openings (m, r) and (m', r') with m \neq m' such that g^m \cdot h^r = g^{m'} \cdot h^{r'}, because any such collision would enable computation of the discrete logarithm \log_g h = (m - m') / (r' - r). This reduction establishes binding security under the standard discrete logarithm assumption. The construction generalizes naturally to any finite where the problem is believed to be hard, including groups over finite fields, which offer improved efficiency due to smaller key sizes while maintaining equivalent security levels. For instance, implementations often use secp256k1 or BLS12-381 curves for practical deployments. This flexibility has made the scheme a foundational primitive in cryptographic protocols relying on -based assumptions.

RSA Assumption

A commitment scheme based on the assumption provides perfect hiding with computational binding, inverting the security properties of schemes based on the assumption. In this , the receiver generates an RSA modulus N = pq where p and q are large primes, selects a prime exponent e > N (ensuring \gcd(e, \phi(N)) = 1), and chooses a random \mu \in \mathbb{Z}_N^*. The public parameters are (N, e, \mu). To commit to a value x (viewed as an element of \mathbb{Z}_e), the sender selects a random r \in \mathbb{Z}_N^* and computes the commitment c = \mu^x \cdot r^e \mod N. The sender sends c to the receiver and later reveals x and r during the opening phase. The receiver verifies the opening by checking that x \in \mathbb{Z}_e and c \equiv \mu^x \cdot r^e \pmod{N}. This is a variant attributed to Fujisaki and Okamoto, adapted to leverage the structure for bit or small integer commitments. The hiding property is perfect because the map r \mapsto r^e \mod N is a on \mathbb{Z}_N^* (due to \gcd(e, \phi(N)) = 1), making r^e uniformly random in \mathbb{Z}_N^* regardless of x. Thus, c is uniformly distributed in \mathbb{Z}_N^* for any fixed x, revealing no information about the committed value even to an unbounded adversary. Binding is al: if the sender can open the same c to two different values x \neq x', then \mu^{x - x'} \equiv (r'/r)^e \pmod{N}, allowing of an e-th root modulo N (solving the ). This breaks the RSA assumption, which posits that given (N, e) and y \in \mathbb{Z}_N^*, computing z such that z^e \equiv y \pmod{N} is hard without the of N. The equation is: c \equiv \mu^x \cdot r^e \pmod{N} This trade-off complements discrete logarithm-based schemes, which typically offer perfect binding but only computational hiding.

Homomorphic Commitments

Homomorphic commitments extend standard commitment schemes by allowing algebraic operations on committed values without revealing the underlying messages, preserving the core security properties of hiding and binding. These properties enable computations in cryptographic protocols where participants interact with committed data directly, such as aggregating values while maintaining confidentiality. Seminal constructions rely on algebraic structures like cyclic groups, where the homomorphism arises from group operations. A prominent example of an additively homomorphic commitment is the Pedersen scheme, introduced in the context of . In this scheme, commitments are formed in a of prime order q generated by g, with an additional h = g^\alpha where \alpha is a secret value known only to the committer or via a common reference string. To commit to a message m \in \mathbb{Z}_q, the committer selects a random r \in \mathbb{Z}_q and computes C(m, r) = g^m h^r. The additive homomorphism satisfies: C(m_1, r_1) \cdot C(m_2, r_2) = g^{m_1} h^{r_1} \cdot g^{m_2} h^{r_2} = g^{m_1 + m_2} h^{r_1 + r_2} = C(m_1 + m_2, r_1 + r_2), allowing the combination of two commitments to yield a valid commitment to the sum of the messages with the sum of the openings. This property holds under the assumption, ensuring computational and perfect hiding. The does not compromise , as the relies on the of extracting , while hiding follows from the of h^r independent of m. Multiplicative homomorphic commitments, often derived from ElGamal-based constructions, enable multiplication or exponentiation on committed values. In an ElGamal-style commitment over a cyclic group with generator g and public key h = g^x for secret x, committing to m involves choosing random r and outputting (g^r, h^r \cdot g^m). The multiplicative property allows operations such as raising the commitment to a power: [C(m, r)]^k = C(k \cdot m, k \cdot r), or combining components multiplicatively to commit to products in appropriate settings. These schemes achieve computational hiding and perfect binding, with the homomorphism preserving security by inheriting the decisional Diffie-Hellman assumption from the underlying ElGamal encryption paradigm. Such homomorphic properties find critical applications in (MPC), where can perform additions or multiplications on committed inputs to compute functions like sums or products without decryption. For instance, in committed MPC protocols, additively homomorphic commitments ensure input consistency and output verifiability by allowing linear during the computation phase, reducing communication overhead while upholding malicious security. The preservation of hiding prevents leakage during these operations, and ensures no can alter committed values post-homomorphic , making these schemes foundational for efficient, privacy-preserving distributed protocols.

Partial and Structured Commitments

Vector Commitments

Vector commitments are a that generalize standard schemes to ordered sequences of values, enabling a committer to bind to a \mathbf{v} = (v_1, \dots, v_n) while permitting selective of individual elements at chosen positions i, verified against the commitment without revealing the entire . In the basic , the commitment is formed by applying a collision-resistant H to the concatenation of the vector elements, yielding C = H(v_1 || \dots || v_n), though this naive approach requires revealing the full for any verification; for efficient partial openings, a Merkle-like is constructed with hashed elements as leaves, and the root hash serves as the compact commitment C. Partial revelation at position i involves providing the value v_i along with a proof of , such as an authentication path in the Merkle-like structure, which allows a verifier to recompute the commitment root and confirm consistency without accessing unrevealed elements. The property holds due to the of H, ensuring the committer cannot open conflicting values at the same position after committing, while hiding protects unrevealed positions by relying on the one-wayness or model behavior of the . These schemes are efficient for large-scale vectors in systems and data availability protocols, where they enable succinct proofs for verifying specific data portions without full storage, as utilized in Filecoin's Proof of Replication for storage integrity.

Merkle Trees

A provides a concrete construction for vector commitments using a binary hash tree, allowing a committer to bind to an ordered sequence of values while enabling efficient partial openings. Originally proposed by in as part of a scheme, it structures data hierarchically to support verification of individual elements with logarithmic proof sizes. In the construction, the leaves of the tree correspond to the vector elements \vec{v} = (v_1, \dots, v_n), typically for n = 2^k to form a complete ; each leaf is often prefixed with its index or hashed individually for domain separation. Internal nodes are computed recursively by hashing the concatenation of their nodes using a collision-resistant H, with the root serving as the C. This yields the equation for the root h: h = H(\text{left} \parallel \text{right}) applied bottom-up from the leaves to the root. The commitment size is constant, independent of n. To open position i to value v_i, the committer reveals v_i along with the authentication path: the sequence of sibling hashes from the leaf at i to the root. The verifier recomputes the root by iteratively hashing v_i (or H(v_i)) with the provided siblings and confirms it matches C; this process requires O(\log n) hashes and proof size. The scheme achieves computational binding via the collision resistance of H, making it infeasible for an adversary to produce two vectors opening to the same root at any position (with negligible probability under the collision-resistant hash assumption). Computational hiding follows from the one-wayness of H, as the root reveals no information about the committed values. Position binding ensures that openings to the same index cannot yield conflicting values. For size-hiding, the construction can incorporate randomization by padding the vector to a fixed power-of-two length with random dummies and permuting indices before tree building, concealing the true vector length from the root. Merkle trees find prominent application in light clients, such as Bitcoin's simplified payment (SPV) mode, where clients verify transaction inclusion by obtaining a Merkle proof against the block header's root without downloading full blocks, enabling resource-constrained devices to interact with the network securely.

Polynomial Commitments

commitments are that enable a prover to commit to a low-degree over a while allowing efficient of evaluations at arbitrary points without revealing the full . These schemes are essential for succinct proof systems, such as those in zero-knowledge SNARKs, where proofs of evaluations must be compact and verifiable quickly. Unlike general vector commitments, commitments exploit the of polynomials to achieve sublinear proof sizes and verification times, typically constant in the degree. The Kate–Zaverucha–Goldberg (KZG) scheme, introduced in 2010, is a foundational pairing-based construction for polynomial commitments. It relies on a trusted setup to generate a structured reference string (SRS) consisting of group elements g, g^\alpha, g^{\alpha^2}, \dots, g^{\alpha^d} in a bilinear group \mathbb{G}_1, where g is a generator, \alpha is a secret scalar, and d bounds the maximum polynomial degree. To commit to a polynomial P(X) = \sum_{i=0}^d p_i X^i of degree at most d, the committer computes the commitment c = g^{P(\alpha)} = \prod_{i=0}^d (g^{\alpha^i})^{p_i}. This commitment is constant-sized, independent of d, and hides the polynomial under the discrete logarithm assumption. To open the commitment at a point x, revealing P(x), the prover computes the quotient polynomial Q(Y) = \frac{P(Y) - P(x)}{Y - x}, which has degree at most d-1, and generates the proof \pi = g^{Q(\alpha)}. Verification proceeds using the bilinear e: \mathbb{G}_1 \times \mathbb{G}_2 \to \mathbb{G}_T, where the SRS also provides corresponding elements in \mathbb{G}_2, such as h^{ \alpha - x } for h a in \mathbb{G}_2. The verifier checks the equation e(c, h) = e(\pi, h^{\alpha - x}) \cdot e(g, h)^{P(x)}, which holds by bilinearity since the left side is e(g, h)^{P(\alpha)} and the right side expands to e(g, h)^{Q(\alpha) \cdot (\alpha - x) + P(x)} = e(g, h)^{P(\alpha)}. This pairing check is efficient, requiring constant time. The security of the KZG scheme derives from the d-strong Diffie-Hellman (SDH) assumption in pairing groups for binding, ensuring no two distinct polynomials commit to the same value, and the discrete logarithm assumption for hiding. Equivalently, in the context of the structured reference string, binding can be analyzed under the knowledge-of-coefficient assumption, which posits that any adversary producing a valid commitment and opening must know the underlying discrete logarithms (coefficients) of the SRS elements. As a special case, polynomial commitments subsume vector commitments by interpreting vector entries as polynomial coefficients evaluated at fixed points. Recent extensions have explored multilinear variants of polynomial commitments, adapting bilinear constructions to multilinear maps or towers of extensions for s over small fields, as presented at Eurocrypt 2025.

Advanced Variants

Quantum Commitments

Quantum bit commitment schemes leverage to achieve potentially in committing to a bit, extending classical commitments by using qubits for the hiding phase. Unlike classical schemes, quantum versions face fundamental obstacles due to quantum principles. In 1997, Dominic Mayers proved that unconditionally secure quantum bit commitment is impossible, showing that the committer can always cheat by exploiting entanglement and the reversibility of quantum operations. The arises from the , which prevents perfect copying of unknown quantum states, combined with the ability to create entangled states. Specifically, the committer can prepare an entangled pair where one is sent to the while keeping the other; later, after the reveal phase begins, the committer measures her qubit in a basis chosen based on the desired output bit, effectively allowing her to choose the committed value post-commitment without detection. This attack undermines both hiding (receiver cannot distinguish commitments) and (committer cannot change her mind) properties simultaneously in any perfect . A comprehensive review confirms this impossibility holds for all quantum protocols without additional assumptions. Despite the impossibility of perfect quantum bit commitment, conditional constructions provide security under specific physical constraints. In the noisy storage model, protocols are secure assuming the adversary's is imperfect and introduces during , limiting the committer's ability to preserve entangled states faithfully. Wehner et al. demonstrated in that bit commitment and related primitives like can be realized in this model, with security proofs against general attacks. Experimental implementations have validated these protocols using imperfect quantum memories. Relativistic quantum bit commitment schemes, developed in the , enforce security via timing constraints imposed by the , preventing cheating strategies that require simultaneous actions at distant locations. These protocols involve multiple parties or locations to create causal separation, ensuring the committer cannot measure or manipulate states in time to alter the commitment. Kent's foundational work in 1999 laid the groundwork, with practical variants emerging later, such as those achieving 24-hour commitment times through distributed quantum communication. A representative protocol example for the hiding phase in quantum bit commitment uses the quantum one-time pad for concealment. The committer Alice encodes her bit b by preparing the state |b\rangle and applying random Pauli operators: X^{r} Z^{s} |b\rangle, where r, s \in \{0,1\} are secret bits, then sends the encoded qubit to the receiver Bob. For binding and reveal, Alice later discloses r and s, allowing Bob to apply the inverse Z^{s} X^{r} and measure in the computational basis to recover b. While this ensures hiding via the randomness of the pad, the binding relies on measurement collapse; however, without assumptions like noisy storage, entanglement attacks violate binding as per Mayers' no-go. In conditional settings, such as noisy storage, the protocol's security is preserved if Bob's storage degrades the necessary entanglement.

Physical Unclonable Functions

Physical unclonable functions (PUFs) are hardware-based primitives that exploit manufacturing variations in physical devices to generate unique, unpredictable responses to specific challenges, serving as a for schemes in hardware-entrusted . Introduced in the early , PUFs operate as mappings from challenges to responses where the output depends on inherent in the device's microstructure, such as delays or optical patterns, making exact replication infeasible even with identical blueprints. For instance, PUFs measure timing differences in paths, while optical PUFs analyze speckle patterns from illumination through embedded particles. These properties enable PUFs to function as tamper-evident identifiers without storing secret keys, relying instead on the device's physical uniqueness. In commitment protocols using PUFs, the committer selects a random c and computes the response r = \text{PUF}(c), then binds the m (e.g., a bit b) to this pair, often via XOR or hashing, to form the \text{commit}(m) = (c \oplus f(m), r), where f is a ; the PUF device or auxiliary data is to the receiver. During , the committer provides m and helper information to allow of r against the PUF on the derived challenge, accounting for minor in responses due to environmental factors. This setup ensures the is hardware-bound, with protocols often requiring the physical or controlled access to the PUF to prevent . The of PUF-based commitments derives from the device's uniqueness —preventing the committer from altering m post-commitment, as alternative responses for the same are unpredictable with probability at most $2^{-\lambda} \lambda— , ensuring the receiver learns nothing about m before opening. In the universal composability framework, these properties hold statistically against malicious PUFs under assumptions of tamper-evidence and restricted access, with achieved via the PUF's unclonability even in noisy models where response errors are bounded (e.g., less than a ). Unlike quantum settings facing fundamental no-go theorems , PUF protocols provide practical classical alternatives through hardware trust. Applications of PUF-based commitments emerged in the for device authentication, where a device commits to its via a PUF response, enabling secure without pre-shared secrets, and for tamper-proof storage in supply chains or , ensuring against physical modifications. These schemes support and zero-knowledge proofs in , particularly in resource-constrained environments. Limitations include vulnerability to physical attacks, such as invasive probing to extract challenge-response pairs or modeling attacks that approximate the PUF function using on observed pairs, potentially breaking after querying O(2^{\lambda/2}) responses. Noise in responses necessitates error-correcting codes, increasing overhead, and protocols assume honest PUF generation, failing if adversaries control manufacturing.

Post-Quantum Commitments

Post-quantum commitment schemes provide security against quantum adversaries, relying on mathematical problems believed to be hard even for quantum computers, such as those derived from problems. These schemes address the vulnerabilities of classical commitments based on or assumptions, which can be broken by quantum algorithms like Shor's. , in particular, form a cornerstone of due to their versatility and efficiency in various protocols. A prominent approach to lattice-based commitments uses the (LWE) problem, where commitments are often constructed via trapdoor sampling to ensure hiding properties while maintaining through the hardness of problems. For instance, efficient additively homomorphic schemes can be built from structured assumptions like the Short Solution () problem, allowing configurable security as either statistically and computationally hiding or vice versa. These schemes achieve practical efficiency, with proof sizes reduced by a factor of approximately 4 and sizes by 6 compared to prior constructions. Another example is a scheme based on the Short Pad (spLWE) assumption, which provides post-quantum security with statistical and computational hiding. Recent advancements include the scheme, the first concretely efficient commitment scheme from standard assumptions, enabling proofs for polynomial evaluations of up to $2^{20} with proof sizes of just 1 KB and sublinear verifier runtime. supports three-round protocols for bounded- polynomials and integrates with systems like for succinct zero-knowledge proofs, making it suitable for post-quantum applications requiring compact verification. In contexts, -based key-value schemes address scalability by aggregating transaction values across chains, enabling secure cross-chain data sharing under module-LWE assumptions without growing commitment sizes with the number of keys. These schemes inherit quantum resistance from underlying lattice assumptions like LWE and , which lack efficient quantum algorithms for solution. Variants offer statistical for unconditional against computationally bounded adversaries or statistical hiding for information-theoretic , configurable based on the needs. For example, spLWE-based commitments achieve statistical while remaining computationally hiding against quantum attacks. Emerging work in 2025 has introduced group action-based frameworks for commitments, using re-randomization and randomness extraction to construct perfectly hiding or schemes from non-commutative group actions, instantiated post-quantum via the Problem (). These support dual-mode and homomorphic properties, repairing prior code-based schemes and enabling advanced applications like blind signatures. Additionally, post-quantum commitments tailored for multi-party computation (MPC) emphasize integration with MPC protocols for long-term security, analyzing how lattice-based variants enhance in distributed settings against quantum adversaries. Furthermore, a July 2025 analysis examined the post-quantum security of Bitcoin's as a commitment scheme, highlighting its vulnerabilities to quantum attacks and potential mitigations.

References

  1. [1]
    [PDF] Commitment schemes - UCSD CSE
    A commitment scheme is a cryptographic protocol where a sender hides a value from the receiver, who can later reveal it. It has two phases: commit and reveal.
  2. [2]
    [PDF] Commitment - McGill
    A commitment scheme is a two-phase cryptographic pro- tocol between two parties, a sender and a receiver, satis- fying the following constraints.
  3. [3]
    [PDF] 11- - COIN FLIPPING BY TELEPHONE - Computer Science
    Nov 10, 1981 · COIN FLIPPING BY TELEPHONE: A Protocol for Solving. Impossible Problems. Manuel Blum. Department of Electrical Engineering and Computer ...
  4. [4]
    [PDF] Non-Interactive and Information-Theoretic Secure Verifiable Secret ...
    In this paper, we are mainly interested in non-interactive verifiable secret sharing. In such a scheme only the dealer is allowed to send messages -in ...
  5. [5]
    Coin Flipping by Telephone
    Coin Flipping by Telephone. by Manuel Blum CRYPTO 1981: 11-15. page 1 / page2 / page3 / page 4. page 1 / page2 / page3 / page 4.Missing: 1982 | Show results with:1982
  6. [6]
    [PDF] Minimum Disclosure Proofs of Knowledge - McGill
    It is interesting to note that any bit-commitment scheme can be transformed into ... BRASSARD, CHAUM, AND CRiPEAU a 1, or she must use property (v) twice ...
  7. [7]
    [PDF] Practical and Provably-Secure Commitment Schemes from Collision ...
    A commitment scheme is a protocol of two phases (the Commit and De-commit phases) between two parties (the Sender and the Receiver). Both parties share a common ...
  8. [8]
    [PDF] Notes for Lecture 27 Summary 1 Commitment Scheme
    May 16, 2009 · A commitment scheme is a two-phase protocol where the sender encodes a message and sends it, then sends the key to open it. It should have ...
  9. [9]
    [PDF] 1 Commitment Schemes and Coin Flipping
    Apr 11, 2023 · Outline In this lecture, we explore a very useful and fundamental cryptographic primitive: com- mitment schemes. We present an example of how ...
  10. [10]
    [PDF] Commitment Schemes and Zero-Knowledge Protocols (2011) - CWI
    This article is an introduction to two fundamental primitives in cryptographic protocol theory: commitment schemes and zero-knowledge protocols, and a survey ...Missing: original | Show results with:original
  11. [11]
    [PDF] Statistically Hiding Commitments and Statistical Zero-Knowledge ...
    Nov 5, 2007 · A commitment scheme defines a two-stage interactive protocol between a sender S and a receiver. R; informally, after the commit stage, S is ...
  12. [12]
    [PDF] Universally Composable Commitments - Cryptology ePrint Archive
    Jul 10, 2001 · Abstract. We propose a new security measure for commitment protocols, called Universally Composable. (UC) Commitment.Missing: Díaz 2003
  13. [13]
    [PDF] On Black-Box Complexity of Universally Composable Security in the ...
    Abstract. In this work, we study the intrinsic complexity of black-box Universally Composable (UC) secure computation based on general assumptions.Missing: separation | Show results with:separation
  14. [14]
    [PDF] Universally Composable Commitments Using Random Oracles - Ethz
    This contribution gives two constructions which allow to turn a given non-interactive commitment scheme into a non- interactive universally composable ...Missing: Díaz | Show results with:Díaz
  15. [15]
    [PDF] Universally Composable Protocols with Relaxed Set-up Assumptions
    A desirable goal for cryptographic protocols is to guar- antee security when the protocol is composed with other protocol instances. Universally Composable ...Missing: Díaz | Show results with:Díaz
  16. [16]
    Coin flipping by telephone a protocol for solving impossible problems
    Coin-flipping has already proved useful in solving a number of problems once thought impossible: mental poker, certified mail, and exchange of secrets.
  17. [17]
    The Knowledge Complexity of Interactive Proof Systems
    Zero-knowledge proofs are defined as those proofs that convey no additional knowledge other than the correctness of the proposition in question. Examples of ...
  18. [18]
    Practical Solutions to Identification and Signature Problems
    In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any ...
  19. [19]
    [PDF] Constructing Digital Signatures from a One Way Function
    Constructing Digital Signatures from a One Way Function. Leslie Lamport. Computer Science Laboratory. SRI International. 18 October 1979. CSL - 98.
  20. [20]
    [PDF] Round-Optimal Composable Blind Signatures in the Common ...
    Abstract We build concurrently executable blind signatures schemes in the common reference string model, based on general complexity assumptions, ...
  21. [21]
    A practical scheme for non-interactive verifiable secret sharing
    This paper presents an extremely efficient, non-interactive protocol for verifiable secret sharing. Verifiable secret sharing (VSS) is a way of bequeathing ...
  22. [22]
    [PDF] Random Oracles are Practical: A Paradigm for Designing Efficient ...
    Abstract. We argue that the random oracle model —where all parties have access to a public random oracle— provides a bridge between cryptographic theory and ...
  23. [23]
    The Random Oracle Methodology, Revisited
    Abstract. We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes ...
  24. [24]
    Bit commitment using pseudorandomness | Journal of Cryptology
    Oct 31, 1990 · We show how a pseudorandom generator can provide a bit-commitment protocol. We also analyze the number of bits communicated when parties commit to many bits ...
  25. [25]
    A Pseudorandom Generator from any One-way Function
    We show how to construct a pseudorandom generator from any one-way function. Since it is easy to construct a one-way function from a pseudorandom generator.
  26. [26]
    Non-Interactive and Information-Theoretic Secure Verifiable Secret ...
    May 18, 2001 · It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking ...
  27. [27]
    Automated Cryptographic Analysis of the Pedersen Commitment ...
    May 16, 2017 · This paper presents a mechanised formal verification of the popular Pedersen commitment protocol, proving its security properties of correctness, perfect ...
  28. [28]
    [PDF] Lecture 22 1 Introduction to These Notes 2 Standard Commitment ...
    Apr 20, 2004 · Recall that a commitment scheme consists of two phases: a commitment phase after which the sender is supposed to be committed to a value, and a ...
  29. [29]
    Statistical zero knowledge protocols to prove modular polynomial ...
    This paper proposes efficient statistical zero-knowledge protocols to prove modular polynomial relations, using a bit commitment scheme and four witness ...
  30. [30]
    [PDF] Committed MPC - Cryptology ePrint Archive
    Specifically we show how to realize MPC using any additively-homomorphic commitment scheme, even if such a scheme is an interactive two-party protocol. Our new ...
  31. [31]
    [PDF] Homomorphic Trapdoor Commitments to Group Elements - IACR
    The contribution of this paper is the construction of a homomorphic trapdoor commitment scheme for group elements. The commitment scheme is perfectly hiding, ...
  32. [32]
    [PDF] Survey on Randomness Homomorphic Commitment Schemes
    Aug 1, 2024 · Pedersen Commitments [38] were one of the first commitment schemes developed and are widely used in literature due to their simplicity and ...
  33. [33]
    [PDF] Commitment Schemes for Multi-Party Computation - arXiv
    Jun 12, 2025 · The Committed MPC protocol [8] employs a two-party homomorphic CS to ensure secure in- put consistency and output correctness. ... to Secure Multi ...
  34. [34]
    [PDF] SoK: Vector Commitments
    May 28, 2021 · Vector commitments allow committing to a sequence of values, revealing one or many later, and proving consistency with the initial commitment.
  35. [35]
  36. [36]
    [PDF] A digital signature based on a conventional encryption function
    'Secrecy, Authentication, and Public Key Systems', Ralph C. Merkle, UMI Research Press. 1982. 4. 'How to Prove Yourself: Practical Solutions to Identification ...
  37. [37]
    [PDF] Universal Vector Commitments - Cryptology ePrint Archive
    We show how to build them directly from (i) Merkle commitments, and (ii) a uni- versal accumulator and a plain vector commitment scheme. We also present a ...
  38. [38]
    [PDF] Polynomial Commitments
    Commitment schemes are fundamental components of many cryptographic protocols. A secure commitment scheme allows a committer to publish a value, called the ...Missing: original | Show results with:original
  39. [39]
    A brief review on the impossibility of quantum bit commitment - arXiv
    Dec 10, 1997 · This paper reviews the impossibility of unconditionally secure quantum bit commitment, which was shown to be impossible by Mayers.
  40. [40]
    Prepping for post-quantum: a beginner's guide to lattice cryptography
    Mar 21, 2025 · This post is a tutorial on lattice cryptography, the paradigm at the heart of the post-quantum (PQ) transition.
  41. [41]
    More Efficient Commitments from Structured Lattice Assumptions
    ### Summary of Commitment Scheme Construction
  42. [42]
    [PDF] A Post-Quantum Commitment Scheme based on spLWE
    Dec 5, 2020 · Summary. We propose a new post-quantum commitment scheme whose security is based on the hardness of spLWE assumption.
  43. [43]
    Greyhound: Fast Polynomial Commitments from Lattices
    Aug 20, 2024 · In this paper, we propose Greyhound, the first concretely efficient polynomial commitment scheme from standard lattice assumptions.
  44. [44]
    None
    Nothing is retrieved...<|separator|>
  45. [45]
  46. [46]
    Commitment Schemes for Multi-Party Computation
    ### Summary of Post-Quantum Commitment Schemes in Multi-Party Computation