A short overview
We talked about commitment schemes in general, Pedersen commitment and how it is used in Zcash, the MASP, and Taiga. In all three examples it is used to check the transaction balance of created and consumed notes; Zcash — single asset case, Taiga and the MASP — multiple assets. Pedersen commitment is used to commit to the note values and sum them together in a privacy-preserving way, and the actual balance check is performed with the help of the binding signature
Another example of a homomorphic commitment scheme is KZG, which is also additively homomorphic
Unrelated but cool:
Terence shared with us some cool cartoons about WebAssembly (and probably more):