From a688c19f0da662712a294f9a7e2121d2e54ed149 Mon Sep 17 00:00:00 2001 From: ying tong Date: Wed, 18 Jan 2023 10:49:29 -0500 Subject: [PATCH] Update groups.md --- book/src/background/groups.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/book/src/background/groups.md b/book/src/background/groups.md index da8cbc38..738c62ad 100644 --- a/book/src/background/groups.md +++ b/book/src/background/groups.md @@ -12,7 +12,7 @@ base $G$, i.e. finding $x$ such that $P = [x] G$, is hard in general. ## Pedersen commitment The Pedersen commitment [[P99]] is a way to commit to a secret message in a verifiable way. It uses two random public generators $G, H \in \mathbb{G},$ where $\mathbb{G}$ is a -cryptographic group of order $p$. A random secret $r$ is chosen in $\mathbb{Z}_q$, and the +cryptographic group of order $q$. A random secret $r$ is chosen in $\mathbb{Z}_q$, and the message to commit to $m$ is from any subset of $\mathbb{Z}_q$. The commitment is $$c = \text{Commit}(m,r)=[m]G + [r]H.$$