LOGGING IT OUT RAW (3) 😊
26/09/2025
Bounded : Pedersen as a commitment device
Crytography has been intresting for me because it seems like a game between two players
let's say S who wants to secure information and A (the advesary for whatever intention ) who wants to unseal or compromise it
it's always cool for me to try to relate things to different situations, scenarios or fields ( even though sometimes it could be forcefully )
Since i learnt about game theory ( better say heard) it's a great combo to relate (backup :Abstract on the paper cryptography and game theory by Yevgeniy Dodis, NYU and Tal Rabin, IBM)
Game theory studies the situations of competition and co-operation between several involved parties by using mathematical methods
Sometimes as ealier stated my relation forcefully fit in my head "this or that" concept with stackelberg game, payoff matrix or zero sum games etc
Still under this circumstance i try to relate this cryptography and game theory concept in my own way ( commitment device & Pedersen commitment scheme)
Commitment device + Pedersen commitment scheme
here i try my best to simply explain myself
Imagine this scenario ( I always encounter this ) :
In a church contribution you want to plegde 80 naira but don't want to reveal it at the moment
you only reveal ( perphaps to the accountant ) when you pay. Now look! you got to be bounded to your pledge
How do we know you actually paid what you pledged ?
since it's not forcefully and circumstance might make someone not to pay as pledged, how do we make someone bounded
Now i think the game theory thing comes in ( why would you lie in the church ? lol ). This could be attached to your reputation ( Imagine a pastor lieing about his commitment)
What is a commitment device
A commitment device is a way to lock oneself to following a plan of action that one might not want to do but knows it's good for oneself (yeah voluntarily adopted)
What is pedersen commitment scheme
Pedersen commitment scheme is a type of scheme that allows someone to commit to a value in a way that proves it wasn't changed
It's based on discrete logarithm problem (dlh) , one of the number theoritic problems used in cryptography like factorization
of large semiprime, square root modulo n, quadratic residutory problem, subset sum etc
Dlh is also the basis of some other cryptographic primitives such as DH-key exchange, Elgamal encryption
NB: While typing i realised there might not be so much need pouring out the technical details of the protocol as i planned to do ( lol, loging it out raw. maybe oversharing but is this my way to avoid using mathjax ?)
In summary :
• Temporarily hide a value, but ensure that it
cannot be changed later
• 1st stage: commit
– Sender electronically “locks” a message in a box
and sends the box to the Receiver
• 2nd stage: reveal
– Sender proves to the Receiver that a certain
message is contained in the box
References: All the cryptography and math textbooks i have
wikipedia
And my buddy chatgpt (sooo helpful in my "baby researcher mode")
also research paper by Yevgeniy Dodis, NYU and Tal Rabin, IBM +
game theory textbook by Hans Peter for the defintion of game theory +
pdf summary of pedersen commitment scheme by Amit Datta
← Back