Wikipedia Article of the Day
Randomly selected articles from my personal browsing history
A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later. Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it: that is, commitment schemes are binding. Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation. A way to visualize a commitment scheme is to think of a sender as putting a message in a locked box, and giving the box to a receiver. The message in the box is hidden from the receiver, who cannot open the lock themselves. Since the receiver has the box, the message inside cannot be changed—merely revealed if the sender chooses to give them the key at some later time. Interactions in a commitment scheme take place in two phases: the commit phase during which a value is chosen and committed to the reveal phase during which the value is revealed by the sender, then the receiver verifies its authenticity In the above metaphor, the commit phase is the sender putting the message in the box, and locking it. The reveal phase is the sender giving the key to the receiver, who uses it to open the box and verify its contents. The locked box is the commitment, and the key is the proof. In simple protocols, the commit phase consists of a single message from the sender to the receiver. This message is called the commitment. It is essential that the specific value chosen cannot be extracted from the message by the receiver at that time (this is called the hiding property). A simple reveal phase would consist of a single message, the opening, from the sender to the receiver, followed by a check performed by the receiver. The value chosen during the commit phase must be the only one that the sender can compute and that validates during the reveal phase (this is called the binding property). The concept of commitment schemes was perhaps first formalized by Gilles Brassard, David Chaum, and Claude Crépeau in 1988, as part of various zero-knowledge protocols for NP, based on various types of commitment schemes. But the concept was used prior to that without being treated formally. The notion of commitments appeared earliest in works by Manuel Blum, Shimon Even, and Adi Shamir et al. The terminology seems to have been originated by Blum, although commitment schemes can be interchangeably called bit commitment schemes—sometimes reserved for the special case where the committed value is a bit. Earlier to that, commitment via one-way hash functions was considered, e.g., as part of, say, Lamport signature, the original one-time one-bit signature scheme.
History
Oct 21
Year 2038 problem
Oct 20
Anointed Quorum
Oct 19
Exponential distribution
Oct 18
Provo, Utah
Oct 17
PageRank
Oct 16
Endowment (Mormonism)
Oct 15
Base32
Oct 14
Fisher–Yates shuffle
Oct 13
Simple Mail Transfer Protocol
Oct 12
Turing completeness
Oct 11
Festivus
Oct 10
Bresenham's line algorithm
Oct 9
Council of Fifty
Oct 8
Étienne Provost
Oct 7
Equal-time rule
Oct 6
Rapeseed oil
Oct 5
Cramér–Rao bound
Oct 4
Lactate threshold
Oct 3
Fairness doctrine
Oct 2
Castle Valley, Utah
Oct 1
2020 Utah gubernatorial election
Sep 30
Tunguska event
Sep 29
Lexicographic order
Sep 28
Cross-site request forgery
Sep 27
Progressive web app
Sep 26
Gerrymandering in the United States
Sep 25
Poisson distribution
Sep 24
Dyatlov Pass incident
Sep 23
Dyatlov Pass incident
Sep 22
Fanum tax