Commitment scheme

A commitment process is a cryptographic two-party protocol, which allows a party to commit against the other party to a value without revealing anything about this value. Can then later be detected, this value. Commitment procedures are important primitives that are used for example in secure multi-party computations or zero-knowledge protocols.

A classic application for a commitment is the toss of a coin by telephone. Alice and Bob want to flip a coin, but because the two clubs over the telephone connection can not see each other and do not want to trust, does not work " on one says, the other throws " the usual protocol. One possible solution would be that Alice tells a trusted third party of their choice, which then, after Bob has informed the result, the winner is determined. With a bit commitment can be the problem without third party solved by Alice sends a commitment to their choice to Bob. Bob can not learn anything from the commitment about Alice's choice, but Alice is now fixed and can not subsequently change their choice. Now Bob throws the coin and tells Alice the result, after which Alice opens the commitment. Thus both know the winner. A realization is possible for example on cryptographic hash functions.

Security Features

Binding

It may not be possible to subsequently uncover a commitment to a different value.

Hiding

The commitment must not allow a conclusion on the value to which the party has set.

198718
de