Papers
Topics
Authors
Recent
2000 character limit reached

Commit-and-Reveal Schemes in Cryptography

Updated 11 January 2026
  • Commit-and-reveal schemes are cryptographic protocols that allow a party to securely commit to a value while keeping it hidden until an authenticated reveal.
  • They are instantiated through methods like hash-based and Pedersen commitments, achieving computational hiding and binding with diverse security guarantees.
  • Applications include secure multi-party computation, e-voting, blockchain randomness, and zero-knowledge proofs, highlighting their critical role in modern cryptographic systems.

A commit-and-reveal scheme, also known as a cryptographic commitment scheme, is a fundamental two-phase protocol enabling one party (the committer) to commit to a value while keeping it hidden from the receiver, yet ensuring the value cannot be changed after the commitment. Upon revealing the committed value and associated opening information, the receiver verifies that the value was indeed fixed at the commitment phase. This primitive is foundational for secure multi-party protocols, zero-knowledge proofs, sealed-bid auctions, e-voting, randomness generation, and post-quantum cryptography.

1. Formal Protocol Structure and Security Definitions

A standard commit-and-reveal scheme comprises the following algorithms:

  • Setup: Generates public parameters according to the security parameter.
  • Commit: The committer takes a message mm and randomizer rr, computes a commitment c=Com(CK,m;r)c = \mathrm{Com}(\mathrm{CK}, m; r), and outputs (c,o=r)(c, o=r).
  • Open: The committer reveals the opening oo. The verifier uses (c,o)(c, o) and public parameters to recover mm' and a validity bit b=[Com(CK,m;o)=c]b = [\mathrm{Com}(\mathrm{CK}, m'; o) = c].

Rigorous security is captured by two primary properties:

Computational Hiding: The commitment cc should not reveal any partial information about mm to any probabilistic polynomial-time (PPT) adversary before the opening.

Computational Binding: After publishing cc, no PPT adversary can find two pairs (m,o)(m, o) and (m,o)(m', o'), mmm \neq m', such that both open cc validly.

For perfect or information-theoretic (statistical) security, the above must hold with ϵ(k)=0\epsilon(k) = 0 or negligible, for all parameter kk (Ionescu et al., 12 Jun 2025).

2. Classical Cryptographic Instantiations

Two dominant paradigms instantiate commitments under classical cryptographic assumptions:

  • Hash-Based Schemes: With a collision-resistant hash HH, set Com(m;r)=H(mr)\mathrm{Com}(m; r) = H(m \| r); security reduces to the collision-resistance (binding) and random oracle unpredictability (hiding) of HH (Ionescu et al., 12 Jun 2025, Don et al., 2022).
  • Pedersen Commitments: In a group GG of prime order qq with generators gg, hh (unknown discrete log), commit as c=gmhrc = g^m h^r for m,rZqm, r \in \mathbb{Z}_q. Pedersen is perfectly hiding and computationally binding under the discrete log assumption (Ionescu et al., 12 Jun 2025, Canetti et al., 2023).

Advanced instantiations extend to vector commitments, extractable (UC-secure) commitments, and time-locked commitments where the opening can only occur after a computational delay (Ionescu et al., 12 Jun 2025, Doweck et al., 2020).

3. Modern Extensions: Multiparty, Fuzzy, and Quantum Commitments

3.1 Multi-Party and Commit-and-Reveal2 Protocols

Blockchain protocols and multi-user settings require synchronization and resilience against adversarial behavior:

  • Commit-Reveal2^2 introduces a two-layer commitment with randomized reveal order, preventing last-revealer attacks in distributed randomness beacons. Each participant commits via nested hashes, and the reveal order is derived as a deterministic but unpredictably sorted permutation of commitments (Lee et al., 4 Apr 2025).
  • Multiuser Commitment over Noisy Channels develops information-theoretic commitments over multi-access channels, optimizing the commitment capacity in presence of colluding and non-colluding participants, and ensuring resilience if verifiers drop out (Chou et al., 2024).

3.2 Fuzzy Commitment Schemes

For scenarios with noisy channels or biometric inputs, fuzzy commitments allow successful opening if the revealed string is "close" (under a specified metric) to the original. Here, the value is masked with a random codeword from an error-correcting code, and openings within a normalized distance threshold are accepted (0809.1318).

3.3 Quantum and Post-Quantum Commitment Schemes

Quantum settings require fundamentally new constructions:

  • Quantum Bit Commitment: Protocols based on computational hardness of quantum state distinction (e.g., Graph Automorphism) achieve computational hiding and statistical binding without relying on quantum one-way functions (Yamakami, 2013).
  • Position-Based Quantum Commitments: Information-theoretic security can be achieved using position-verification and non-local quantum correlations, critically depending on relativistic constraints and entanglement-swapping (Nadeem, 2014).
  • Commitments to Quantum States: Quantum state commitment schemes are defined via unitary circuits, with swap-binding and hiding specified using trace distance and adversarial indistinguishability (Gunn et al., 2022).

4. Applications in Protocol Design

4.1 Multi-Party Computation (MPC) and Zero-Knowledge

Commit-and-reveal primitives are central in MPC protocols such as GMW, SPDZ, and publicly auditable MPC, ensuring that parties cannot equivocate or prematurely leak private inputs (Ionescu et al., 12 Jun 2025, Don et al., 2022).

They also underpin Σ-protocols and non-interactive zero-knowledge (NIZK) proofs, especially via the Fiat-Shamir transform. Tight reductions in the quantum random oracle model have established that commit-and-open identification schemes yield secure post-quantum signature schemes when appropriate commitments are employed (Chailloux, 2019, Don et al., 2022).

  • Homomorphic Commitment in ZKPs: Some schemes enable linear operations on commitments, facilitating efficient zero-knowledge proofs for NP-complete problems such as Subset-Sum and 3SAT, which remain secure even against quantum-entangled cheating provers (Crépeau et al., 2023).

4.2 Mechanism Design and Electronic Voting

Algebraic and SNARK-based commitment-plus-zero-knowledge protocols enable commitment to entire mechanisms (e.g., auctions) while retaining secrecy about internal structure and ensuring public auditability. Hierarchical commitments using Merkle trees are essential for scalable privacy-preserving voting, voting power delegation, and reversible delegation (Karoukis, 2023, Canetti et al., 2023).

4.3 Randomness Generation and Blockchain

Blockchain randomness beacons regularly use commit-and-reveal, but naive single-layer approaches are vulnerable to last-revealer attacks. Two-layer or permutation-based commit-reveal protocols mitigate this, with on-chain and off-chain variants dramatically improving efficiency, gas costs, and security (Lee et al., 4 Apr 2025). Multi-party timed commitments using time-lock puzzles and delay functions provide leaderless, censorship-resistant coordination for fair games, sealed-bid auctions, and blockchain proof-of-work mechanisms (Doweck et al., 2020).

5. Efficiency, Trade-Offs, and Parameter Recommendations

Scheme selection and parameterization are highly application- and adversary-dependent:

Commitment Instantiation Hiding Binding Practical Features
Hash-based Computational Computational Very efficient, lightweight
Pedersen Perfect Computational Homomorphic, post-quantum private
Fuzzy (ECC-based) Perfect Statistical Noise-tolerant, error-prone channels
Information-theoretic (Quantum) Statistical Information-theoretic Position or protocol reliant
  • Parameter choices: Hash output of n256n\geq256 bits for classical; group size p3072p\geq3072 bits for Pedersen at 128-bit post-quantum security (Ionescu et al., 12 Jun 2025, Canetti et al., 2023).
  • Multiparty and Merkle-tree collective commitments reduce interactive cost to O(logn)O(\log n); time-capsule and delay-based protocols decouple security from on-chain computational cost (Lee et al., 4 Apr 2025, Doweck et al., 2020).
  • Commitment schemes must be selected based on the desired security level (computational, statistical, or unconditional), support for homomorphism, compatibility with zero-knowledge, and resistance to adaptive or post-quantum adversaries (Ionescu et al., 12 Jun 2025, Chailloux, 2019).

6. Limitations, Open Challenges, and Future Directions

  • Classical commit-and-reveal schemes fundamentally cannot achieve unconditional security without assuming trusted setup or quantum/relativistic primitives (Nadeem, 2014, Gunn et al., 2022).
  • Quantum and position-based commitments are physically demanding, requiring pre-shared entanglement or relativistic signaling constraints (Nadeem, 2014).
  • NIZK and signature schemes based on commit-and-open remain a central focus for efficiency, with recent work achieving tight online-extractability in the QROM and reducing security loss from quantum rewinding (Don et al., 2022, Chailloux, 2019).
  • In practical distributed systems, careful orchestration of commit-reveal order and off-chain/on-chain hybridization is essential for fairness and efficiency (Lee et al., 4 Apr 2025).
  • Further research aims to extend the tightness of post-quantum reductions, improving performance of quantum state commitments, and devising practical protocols leveraging succinct quantum state commitments for argument systems (Gunn et al., 2022).

Commit-and-reveal schemes continue to serve as the cryptographic backbone for integrity, privacy, and coordination in diverse modern protocols, with ongoing developments focused on post-quantum security, efficiency, and robust multi-party extensions.

Whiteboard

Topic to Video (Beta)

Follow Topic

Get notified by email when new papers are published related to Commit-and-Reveal Schemes.