Range Proofs For Zero to u^l and for A to B

--

One of the most interesting interviews I have had was with Torben P Pedersen:

Overall, it was Torben who created the Pedersen Commitment, and which is a way of blinding a transaction to keep the value committed private. In this article, we will use the Pedersen Commitment to blind a data value so that we can prove a proof that something is in a given range.

Why might we need to blind a value? Well, why do we need to know how much someone has in their bank account before they purchase something? A more privacy-aware approach is to provide proof that you have enough money to pay for something. For example, if you were buying a Porche for $30,000, and you had $35,000 in your bank account, you could provide the seller with a proof that you had enough money in your account to pay for the car, but if the car cost $35,500, you could not provide a valid proof.

The Pedersen Commitment

In the Pedersen Commitment we take two large prime numbers (p and q) and we create a generator value (g) which is of the order of q and a…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.