-

@ waxwing
2025-05-01 00:06:51
It's actually the "perfect hiding" property of Pedersen commitments. All good commitment schemes have a hiding property and a binding property, but if you are perfect in one of those two aspects then it is logically necessary that the other is at best computational (i.e. if the scheme is broken in the future this property is lost).
(People often misuse/misremember 'blinding' when they mean hiding, here).
As an alternative to illustrate the point, ElGamal commitments are the opposite: perfectly binding but only computationally hiding.