Homomorphic Property of Commitments

Homomorphic commitment is a property of certain types of commitment schemes that allow for mathematical operations to be performed on the commitments in such a way that the result of the operation on the commitments is the commitment to the result of the same operation performed on the original values. In other words, if we have two values aa and bb, and their corresponding commitments Com(a)Com(a) and Com(b)Com(b), and we perform some mathematical operation on aa and bb to get cc (e.g., cc = aa + bb), then we can compute a new commitment Com(c)Com(c) to cc by applying the same operation on the commitments Com(a)Com(a) and Com(b)Com(b).

Formally, a commitment scheme is said to have homomorphic property if:

Com(a+b)=Com(a)βˆ—Com(b)Com(a+b) = Com(a) * Com(b)

This means that given commitments to two values aa and bb, we can calculate a commitment to their sum (aa + bb) by multiplying their commitments together. Similarly, homomorphic commitment schemes have also applications in many areas of cryptography, including ZK proofs, secure multiparty computation (MPC), and verifiable computation. Namely, they allow computations to be performed on encrypted data, without revealing the data itself.

Last updated