Source: Proofs, Arguments, and Zero-Knowledge, Chapter 12

Turning -protocols into perfectly hiding commitment schemes

  • Special HVZK: The simulator must be able to generate an accepting transcript for any concrete challenge
  • Protocol:
    • Key generation: Generate a random element in the relation
      • is both the committing and verification key
      • is considered toxic waste that must be discarded
        • Note that if the relation is discrete log, is just a random group element and can be generated transparently (i.e., without producing toxic waste)
    • Commitment: For a message , set and run the simulator to generate an accepting transcript is the commitment
      • For Schnorr’s protocol:
      • Perfectly hiding if the -protocol has perfect zero knowledge, because is independent in the “normal” run of the -protocol
    • Opening: The committer sends and ; the verifier checks that is accepting
      • Computational binding property follows from special soundness!

Pedersen Commitment

Equivalent to the previous transformation applied to Schnorr’s Σ-Protocol for knowledge of discrete logarithm, but usually formulated differently:

  • and are two random generators for which the discrete log is unknown
  • The commitment is for a random (called a blinding factor)
  • The verifier checks this relationship when given and
  • Additively homomorphic: Given commitments to messages & , one can compute a commitment to the message
  • Perfect HVZK proof of Knowledge of an opening: Let’s a prover prove that (s)he knows and opening to a Pedersen commitment, without actually opening it:
    • The prover sends for two random elements
    • The verifier sends a challenge and derives the commitment to
    • The prover opens this commitment
  • Establishing a product relationship between committed values:
    • While Pedersen commitments are additively homomorphic, they are not multiplicatively homomorphic
    • But the prover can provide for and prove in zero knowledge that
    • The trick is that if this is true, the commitment to using generators and can be seen as a commitment to using generators and
    • For details, refer to the book