Next Article in Journal
Cross-Domain Feature Enhancement-Based Password Guessing Method for Small Samples
Previous Article in Journal
Statistical Mechanics of Linear k-mer Lattice Gases: From Theory to Applications
Previous Article in Special Issue
Forensic Support for Abraham et al.’s BB Protocol
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer

by
Thomas Lorünser
*,
Sebastian Ramacher
and
Federico Valbusa
*
AIT Austrian Institute of Technology, Center for Digital Safety and Security, Giefinggasse 4, 1210 Vienna, Austria
*
Authors to whom correspondence should be addressed.
Entropy 2025, 27(7), 751; https://doi.org/10.3390/e27070751
Submission received: 22 April 2025 / Revised: 3 July 2025 / Accepted: 8 July 2025 / Published: 15 July 2025
(This article belongs to the Special Issue Information-Theoretic Cryptography and Security)

Abstract

Commitment schemes (CSs) are essential to many cryptographic protocols and schemes with applications that include privacy-preserving computation on data, privacy-preserving authentication, and, in particular, oblivious transfer protocols. For quantum oblivious transfer (qOT) protocols, unconditionally binding commitment schemes that do not rely on hardness assumptions from structured mathematical problems are required. These additional constraints severely limit the choice of commitment schemes to random oracle-based constructions or Naor’s bit commitment scheme. As these protocols commit to individual bits, the use of such commitment schemes comes at a high bandwidth and computational cost. In this work, we investigate improvements to the efficiency of commitment schemes used in qOT protocols and propose an extension of Naor’s commitment scheme requiring the existence of one-way functions (OWFs) to reduce communication complexity for 2-bit strings. Additionally, we provide an interactive string commitment scheme with preprocessing to enable the fast and efficient computation of commitments.

1. Introduction

In the field of cryptography, the concept of secure communication is fundamental, particularly in scenarios involving multiple parties, where some could behave maliciously. Oblivious transfer (OT) [1,2] results as a fundamental cryptographic primitive that enables two parties, often referred to as the sender and the receiver, to exchange information, preserving the privacy of the receiver’s choices while ensuring that the sender’s data remain hidden except for a selected datum. In the simplest case, for example, the receiver obtains one element from a server with two elements. Protocols can be extended to one-out-of-N with a set of N elements [1]. OT is used mainly as a subprimitive for other protocols, such as multiparty computation (MPC) [3], private information retrieval protocols, and simultaneous contract signing protocols [4].
Despite its theoretical significance and practical applications, achieving efficient and provably secure OT protocols often requires striking a delicate balance between computational complexity, communication overhead (e.g., as in [5]), and resilience against various adversarial models, including active attacks and side-channel threats.

1.1. Related Work

In a classical environment, it has been proved that OT implies public-key encryption [6]. This means that the security of these protocols is based on quantum weak or unproven assumptions. Quantum cryptography offers the possibility to build OT protocols whose security is based solely on symmetric key primitives [7]. Specifically, unconditionally binding commitment schemes are essential [8] for a practical version of the most relevant quantum oblivious transfer protocol known in the literature [9], even if simulation-based security is not essential [10].
Despite the strong security assumption behind qOT, execution is very slow, also due to the huge amount of data to be exchanged during the postprocessing phase required to deal with imperfect quantum channels [11]. In our experiments, the commitment phase appeared as one substantial bottleneck in qOT execution. Indeed, a way to commit to many bits (states) and open the commitment of only some of them is needed, ideally with an unconditionally binding commitment scheme whose security is based only on one-way functions.

1.2. Contribution and Structure

In this work, we propose a new unconditional binding commitment scheme based only on the existence of OWFs, which is communication-wise lighter and still efficient in the case of 2-bit strings. We also present a string commitment of the same type for arbitrarily long strings, whose complexity can be analyzed more easily than the one from Naor. We also propose a generic method to shift the expensive operations of bit commitment schemes in an interactive setting to a preprocessing phase. This method is of particular interest for interactive protocols such as quantum oblivious transfer.
This paper is structured as follows: we begin by outlining the quantum OT protocol that motivates our need for a commitment scheme. Next, we introduce the necessary preliminaries, including the definition and key characteristics of commitment schemes. We then detail Naor’s commitment scheme, which forms the foundation for our proposed scheme. Following this, we present a novel, unconditionally binding commitment scheme based on OWFs, including an ad hoc construction for 2-bit strings and an optimization technique to enhance efficiency within the quantum OT context. Finally, we summarize our findings and highlight the achieved improvements.

1.3. Quantum Oblivious Transfer Protocol

We now recall the quantum oblivious transfer protocol by Bennet et al. [9]. The flow of the protocol is shown in Algorithm 1. Here, for a given finite set, Q, q $ Q means that q is sampled uniformly and randomly from Q.
This protocol requires a natural number, n, and a two-universal family of hash functions, F , as security parameters. The sender S inputs ( m 0 , m 1 ) { 0 , 1 } l , and the receiver R inputs b { 0 , 1 } , which represent the two messages and the bit choice of the OT protocol, respectively.
S starts by randomly choosing some basis and sending some qubits that R measures with a new random basis. This phase is called the BB84 phase since it is the same as the first phase in the quantum key distribution protocol BB84.
After this, S reveals their basis and sets their oblivious key x S as the set of qubits sent at the very beginning of the protocol. Upon the reception of the sender’s basis, R can compare the two bases and set their oblivious key as the measured qubits. During this phase, the parties define two oblivious keys (one per party), so it is called Oblivious Key Phase.
Then, the receiver defines I 0 = { i : e i R = 0 } , the set of indices such that the bases of R and S are the same, and I 1 = I 0 c , the set of indices such that the bases of R and S are different. R can then select a bit, b, which encodes the choice bits of the quantum oblivious transfer protocol, and sends I b to S. S chooses two random hash functions, f 0 , f 1 F , computes the pair of strings ( s 0 , s 1 ) as s i = m i f i ( ok I b i S ) , and sends ( f 0 , f 1 ) and ( s 0 , s 1 ) to R. In the end, R is able to compute m b = s b f b ( ok I 0 R ) . This is possible since ok I 0 R = ok I 0 S , thanks to the definition of I 0 . Moreover, this is not the case for I 1 , so there is no way for S to compute I 1 . This last phase is called the Transfer Phase.
Algorithm 1  Π BBCS quantum oblivious transfer protocol.
Parameters: n (security parameter), F (two-universal family of hash functions)
Inputs:
  • Sender S: ( m 0 , m 1 ) { 0 , 1 } l
  • Receiver R: b { 0 , 1 }
// BB84 Phase
    1:
S samples random bits x S $ { 0 , 1 } n and random bases θ S $ { + , × } n
    2:
S sends the quantum state | x S θ S to R
    3:
R samples random bases θ R $ { + , × } n and measures each qubit in θ R basis to get output bits x R
// Oblivious Key Phase
    4:
S reveals θ S to R
    5:
S sets ok S x S
    6:
R computes e R = θ R θ S
    7:
R sets ok R x R
// Transfer Phase
    8:
R defines index sets:
  •      I 0 = { i : e i R = 0 }
  •      I 1 = { i : e i R = 1 }
    9:
R sends I b to S
  10:
S samples f 0 , f 1 $ F uniformly
  11:
S computes for i { 0 , 1 } :
s i = m i f i ( ok I b i S )
  12:
S sends ( f 0 , f 1 ) and ( s 0 , s 1 ) to R
  13:
R computes:
m b = s b f b ( ok I 0 R )
Output:
  •       S outputs ⊥
  •       R outputs m b

Security

The security of this protocol is unconditional with a dishonest sender. Indeed, during the protocol, S does not receive any information from R other than I b , which, in the view of S, is simply a set of indices where either the basis is the same or different.
However, it is not the same with a dishonest receiver. R can learn both m 0 and m 1 by delaying their measurements (which should happen in step 2) after step 3. This is called memory attack since it requires some sort of memory to hold the received qubits (quantum memory) until step 3. By delaying the measurements after step 3, R can learn and use the same bases as S to measure the signal and gain knowledge of all the states. This implies that R will know both the input messages of the quantum oblivious transfer protocol.
This attack was discovered directly by the authors of the protocol. They also suggested a way to prevent it: the sender needs to make sure that the receiver measures the received qubits immediately. This can be achieved by requiring R to commit to all measurements (bases and measured states). In particular, each measurement is encoded with a couple of bits, so R has to commit to 2-bit strings. Then, S can open a random subset of the values (measurements) to verify that R has behaved honestly. This brings a good level of security; indeed, the possibility that R passes this control is negligible in the size of the set of values S opens. In Algorithm 2 we can observe the QOT enriched with the bit commitment phase we described above.
Algorithm 2  Π F com BBCS : BBCS QOT protocol with commitment functionality.
Parameters: Same as in protocol Π BBCS
Inputs: Same as in protocol Π BBCS
// BB84 Phase
  1:
Same as in protocol Π BBCS
// Cut-and-Choose Phase
  2:
R commits to θ R and x R using a commitment scheme: send com ( θ R , x R ) to S
  3:
S selects a random subset T [ n ] (e.g., | T | = n / 2 ) and asks R to open commitments for all i T
  4:
R reveals { θ i R , x i R } i T to S
  5:
S checks:
  • Validity of the opened commitments
  • For all i T such that θ i S = θ i R , check x i S = x i R
  6:
If any check fails, abort. Otherwise, continue.
// Oblivious Key Phase
  7:
Same as in protocol Π BBCS
// Transfer Phase
  8:
Same as in protocol Π BBCS
Outputs: S outputs ⊥, R outputs m b
There exist proofs of security for a practical version of the quantum oblivious transfer protocol enriched with the commitment scheme [8]. All these proofs make use of unconditional binding commitment schemes. Moreover, the commitment scheme used in these proofs should be based on OWFs only. Indeed, we want to use the qOT protocol to avoid weakness against quantum cryptanalysis and having unproven and non-well-established hypotheses. If we use a post-quantum commitment scheme, we could directly employ a post-quantum OT protocol.

2. Preliminaries

2.1. Definitions

In simple terms, a commitment scheme is a protocol that allows a party called the prover to commit to a hidden value and send it to another party called the verifier. Once the value has been sent, the verifier should not be able to check it until the sender gives their permission. Also, the prover should not be able to change its value once it has been sent. We can think of the protocol as a box: the sender sends their committed message to the verifier hidden in a locked box. Once the verifier has the locked box, the sender is not able to change the value anymore. Moreover, the verifier is not able to unlock and open the box, since the sender has the key. Finally, the sender sends the key to the verifier so the latter can check the correctness of the claimed value.
Following [12], we give the formal definition of a commitment scheme:
Definition 1
(Commitment Scheme). A commitment scheme consists of three polynomial-time algorithms ( Setup , Com , Ver ) such that we have the following:
-
Setup ( 1 n ) takes as input 1 n , for a security parameter, n, and outputs some public parameter, p k , as a public commitment key, i.e., p k Setup ( 1 n ) ;
-
Com ( p k , m ) takes as input a public key, p k , and a message, m. It outputs a commitment, c, and a reveal value, d, i.e., ( c , d ) Com ( p k , m ) ;
-
Ver ( p k , m , c , d ) takes as input a public key, p k , a message, m, a commitment, c, and a reveal value, d. It returns 1 or 0 to accept or reject, respectively, i.e., b Ver ( p k , m , c , d ) , where b { 0 , 1 } .
Moreover, it must satisfy the following basic requirements:
-
Perfect completeness: The verification algorithm Ver outputs 1 whenever the inputs are computed honestly, i.e., for all messages, m,
P [ Ver ( p k , m , c , d ) = 1 p k Setup ( 1 n ) , ( c , d ) Com ( p k , m ) ] = 1 .
We say that a commitment scheme is interactive if the commitment algorithm requires some exchange of messages between two or more parties. Otherwise, the commitment scheme is said to be non-interactive.

Security

The two fundamental security properties of commitment schemes are the hiding and the binding, as introduced above. Let us give a formal definition of these:
Definition 2
(Binding Property). A commitment scheme ( Setup , Com , Ver ) is statistically (respectively, computationally) binding if no (respectively, probabilistic polynomial-time (PPT)) forger P * can come up with a commitment and two different openings with noticeable (non-obvious) probability, i.e., for every (respectively, PPT) forger P * , and every two distinct messages, m and m , from the message space, there exists a negligible function, ϵ ( n ) , such that
P V 1 = V 2 = 1 | p k Setup ( 1 n ) , ( c , m , d , m , d ) P * ( p k ) ϵ ( n ) ,
where V 1 = Ver ( p k , m , c , d ) , V 2 = Ver ( p k , m , c , d ) , ( c , d ) Com ( p k , m ) , ( c , d ) Com ( p k , m ) , p k Setup ( 1 n ) .
The scheme is perfectly binding if, with overwhelming probability over the choice of the public key p k Setup ( 1 n ) , it holds that
Ver ( p k , m , c , d ) = 1 Ver ( p k , m , c , d ) = 1 m = m .
Definition 3
(Hiding Property). A commitment scheme ( Setup , Com , Ver ) is statistically (respectively, computationally) hiding if no (respectively, PPT) distinguisher, V * , is able to distinguish ( p k , c ) and ( p k , c ) , for two distinct messages, m and m , with non-negligible advantage. This means that for every (respectively, PPT) distinguisher, V * , and every two distinct messages, m and m , from the message space, there exists a negligible function, ϵ ( n ) , such that the statistical distance between ( p k , c ) and ( p k , c ) is ϵ ( n ) , i.e.,
Δ ( p k , c ) , ( p k , c ) ϵ ( n ) ,
where ( c , d ) Com ( p k , m ) , ( c , d ) Com ( p k , m ) , and p k Setup ( 1 n ) .
  • The scheme is perfectly hiding if ( p k , c ) and ( p k , c ) are equally distributed.
If one of these two properties holds statistically or perfectly, we say that it holds unconditionally. There exists an important negative result regarding these two properties. Namely, a commitment scheme cannot be both unconditionally hiding and unconditionally binding. Thus, at least one of both the prover and verifier must be at most computationally bounded.

2.2. Commitment Scheme for qOT

As discussed in Section 1.3, an unconditionally binding commitment scheme is required, ideally based on the existence of OWFs. There are two possible schemes satisfying this: one is based on domain-increasing hash functions [13] and the other is the commitment scheme from Naor [14]. We will consider using the latter, which can be less time-consuming and gives the same level of security as the former approach with fewer assumptions.
Indeed, to prove a commitment scheme based on domain-increasing hash functions is statistically binding, the random oracle model assumption must be employed. This is not necessary for Naor’s commitment scheme. Moreover, Naor’s approach can also be faster if AES in counter mode is exploited as a secure pseudorandom number generator (PRNG), given the size of the commitment [15]. The only advantage of the hash approach is that it gives a non-interactive commitment scheme. However, the commitment must be executed, as already seen previously, in a protocol requiring interaction, so non-interactivity is of no benefit in this case.

2.3. Naor’s Bit Commitment Scheme

The bit commitment scheme from Naor is described, as the proofs of security for the new schemes will be similar.
Let n be a security parameter. In particular, it guarantees the security of the used PRNG for seeds of the length n. Then the scheme works as follows:
-
Setup ( 1 n ) : The setup algorithm chooses any pseudorandom number generator, G, that stretches a random seed with the length n to 3 n bits, i.e., G : { 0 , 1 } n { 0 , 1 } 3 n ;
-
Com ( G , b ) : This algorithm has two phases:
-
Commit phase:
1.
V selects a random bit string, r, of the length 3 n and sends it to P ;
2.
After receiving r, P selects a random seed, x { 0 , 1 } n , and returns the commitment string c to V , where
c = G ( x ) if b = 0 G ( x ) r if b = 1
-
Reveal phase: To open the commitment, P sends b and x to V .
-
Ver ( G , r , c , b , x ) : V verifies that the values b , x , and r match the previously given commitment.
Now, the properties of this commitment scheme are formally proven:
  • Computational Hiding: We have to prove that no PPT distinguisher V * is capable of distinguishing between ( G , c ) and ( G , c ) for two distinct bits, b and b , with a non-negligible advantage. Specifically, we will demonstrate that if G is a secure PRNG, then the scheme possesses the hiding property. To argue by contradiction, suppose that the scheme is not hiding. This implies the existence of an adversary, A , who can distinguish between ( G , c ) and ( G , c ) for two different bits, b and b , with a non-negligible probability. Given this situation, we can construct another adversary, B , that can distinguish between a truly random string, r $ { 0 , 1 } 3 n , and a pseudorandom string, G ( s ) , for a seed, s $ { 0 , 1 } n .
    To model this attack, we refer to Figure 1. Notably, we recognize that the adversary A can break the hiding property. In other words, A is able to distinguish between G ( s ) and G ( s ) r with a non-negligible probability in n, where s is a random string chosen from { 0 , 1 } n and r { 0 , 1 } 3 n is chosen by A .
    Now, let us assume that the challenger selects r to be a truly random string, i.e., r $ { 0 , 1 } 3 n . Under this assumption, it becomes crucial to analyze the behavior of A and understand how it exploits the properties of G to distinguish between the given instances.
    Then, r i · r remains random for i { 0 , 1 } , so A cannot distinguish it with non-negligible probability.
    Specifically, in this case, we have
    P i = i | r $ { 0 , 1 } 3 n = 1 2 .
    Now, consider the scenario where the challenger instead chooses r as a pseudorandom string (i.e., r = G ( s ) , where s $ { 0 , 1 } n ). In this situation, c = G ( s ) i · r . Under this assumption, when i = 0 , c = G ( s ) , which is a pseudorandom string generated by G using a random seed, s . Instead, when i = 1 , c is the XOR of a pseudorandom string, G ( s ) , and a random string ( G ( s ) r ). This is precisely the case where A can distinguish, with a non-negligible advantage, the two cases.
    Thus, with a non-negligible advantage, A will correctly identify i, that is,
    P i = i | r = G ( s ) , s $ { 0 , 1 } n = 1 2 + n o n - n e g ( n ) .
    Recall that the ultimate goal is to prove that B can distinguish a pseudorandom string from a random string with non-negligible probability, i.e.,
    | P [ B outputs PR | r is random ] P [ B outputs PR | r is pseudorandom ] |
    = n o n - n e g ( n ) .
    In this case, the previous difference is
    P i = i | r = G ( s ) , s $ { 0 , 1 } n P i = i | r $ { 0 , 1 } 3 n =
    1 2 + n o n - n e g ( n ) 1 2 = n o n - n e g ( n ) .
    This result confirms that B can indeed distinguish between a pseudorandom string and a random string with a non-negligible probability, confirming the computational hiding property of the scheme.
  • Statistical Binding: We must establish that for every potential forger, P * , and for any two distinct messages, m and m , from the message space, there exists a negligible function, ϵ ( n ) , such that
    P [ V 1 = V 2 = 1 | p k Setup ( 1 n ) , ( c , m , d , m , d ) P * ( p k ) ] ϵ ( n ) ,
    where V 1 = Ver ( p k , m , c , d ) , V 2 = Ver ( p k , m , c , d ) , ( c , d ) Com ( p k , m ) , ( c , d ) Com ( p k , m ) , and p k Setup ( 1 n ) .
    Considering the commitment notation, this requirement translates to
    P G ( x ) = c = G ( x ) r r { 0 , 1 } 3 n , x , x { 0 , 1 } n .
    It is important to note that the set { G ( x ) x { 0 , 1 } n } contains at most 2 n elements. Consequently, the set { G ( x ) G ( x ) x { 0 , 1 } n , x { 0 , 1 } n } can have at most 2 2 n elements. Given this, the probability that a randomly chosen string, r { 0 , 1 } 3 n , falls within this set is at most
    2 2 n 2 3 n = 2 n .
    Therefore, this is the maximum probability with which a forger can identify two values that generate two different valid openings for the commitment. This extremely low probability, decreasing exponentially with n, ensures that the statistical binding property is verified, effectively preventing the forger from finding such values and thus maintaining the integrity and security of the commitment scheme.

2.4. On Naor’s String Commitment Scheme

In [14], Naor also presented a string version of his commitment scheme. This scheme is not analyzed here because it is not useful. What is interesting about this scheme, related to this work, is that the complexity to commit to a string of t bits, communication-wise, is 4 q + n + t , where n is the number of security bits regarding the binding property, q must satisfy q > 3 n log 2 2 ϵ , and ϵ q is the minimum distance in a set of 2 t binary vectors of the length q (see the follow-up of Claim 4.2. of [14]). To keep q small, the set of 2 t vectors of the length q with the highest minimum distance should be picked. In general, this problem is known to be hard. However, it can be easily proved that the minimum distance in a set of at least three binary vectors of the length n is at most 2 3 n , leading to a total complexity of at least 7.8 n + 2 per 2-bit string we have to commit to.
As pointed out at the end of [14], Joe Kilian has suggested a slightly different method for amortizing the communication complexity when we have to commit to a bit string. In particular, we can commit to a seed, s , by committing to each of its bits separately, with Naor’s bit commitment scheme, and then commit to the string ( b 1 , b 2 , , b t ) by providing its XOR with the pseudorandom sequence generated by s . In this case we need two pseudorandom number generators: G 1 : { 0 , 1 } n { 0 , 1 } 3 n and G 2 : { 0 , 1 } | s | { 0 , 1 } t .
However, this method starts to be effective when t is at least n 2 , since the communication cost is always at least 3 n 2 , independently of the value of t. The hiding and binding properties of this protocol come directly from Naor’s bit commitment scheme.

3. New String Commitment Based on Naor

Given Naor’s bit commitment scheme, the commitment c for a bit b is calculated as c = G ( x ) b · r . From this, one can think that if P (the prover) needs to commit to more than one bit at a time, say a string of bits ( b 1 , , b t ) , it can compute the commitment as c = G ( x ) i = 1 t b i · r i . Indeed, the bit commitment is a special case of this with t = 1 .
However, in this case, the vectors { r i } i = 1 t must be linearly independent. Indeed, if they are not linearly independent, then there exists a non-zero linear combination that gives the zero vector, namely i = 1 t b i r i = 0 with some string ( b 1 , b 2 , , b n ) where b i 0 for at least one index, i. But then, committing to the bit string ( b 1 , b 2 , , b n ) is the same as committing to the string ( 0 , 0 , , 0 ) , so the statistical binding property is certainly not satisfied since the committer can always commit to ( b 1 , b 2 , , b n ) and open to ( 0 , 0 , , 0 ) and vice versa.
Also, if V has to choose and send all these vectors to P , the communication cost can become very high. If there exists a “good” way to generate these vectors starting from one initial vector, r 1 , chosen by V , this communication cost can be significantly reduced. This makes committing to a string of t bits much more efficient compared to committing to t bits separately, especially in terms of communication costs. For the moment, assume that the prover and the receiver have a random oracle O that returns random linearly independent vectors given as input a specific one.
To ensure a security level of n bits for the binding property, we need to increase the length of the pseudorandom number generator output by t bits. The protocol’s flow is detailed in Figure 2.
It is possible to prove that this commitment scheme is computationally hiding and statistically binding:
  • Computational Hiding: The proof of the computational hiding property can be obtained naturally by modifying that of Naor’s bit commitment scheme. In particular, the attack is the same as the one described in Figure 1, just changing the fact that instead of committing to a bit, a bit string is committed to and the adversary A can guess the right values for ( b 1 , , b t ) with a probability of 1 2 t + n o n - n e g ( n ) when r = G ( s ) is given and with the probability 1 2 t when r $ { 0 , 1 } 3 n .
  • Statistical Binding: Suppose that P wants to open the commitment to a different value, b b , after already committing to b . To carry this out, P needs to find a new x such that c = G ( x ) i = 1 t b i r i . We know that for any fixed value of b , the chance of successfully finding such an x is very low, specifically bounded by 2 n t . This can be shown by following the proof of the binding property in Naor’s bit commitment scheme and adjusting the length of the pseudorandom string generated by G.
    Thus, the probability that P can find one such value to cheat is bounded by 2 t · 2 n t = 2 n since all possible values that allow P to cheat are 2 t 1 (that is, all the possible values b b ) and the probability for all is bounded by 2 n t .

3.1. On the Algorithm for Generating Some Linearly Independent Vectors from a Random One

The previous protocol exploits a random oracle to generate some linearly independent vectors starting from a single random vector. In practice, however, it is not possible to rely on this, since the existence of random oracles is an idealized assumption. Thus, a deterministic algorithm to generate such vectors is needed. However, the generated vectors must be, in a certain sense, uniformly distributed (which is the case when they are randomly picked) between the linearly independent ones.
For example, suppose that we start with one randomly chosen non-zero vector in { 0 , 1 } n with n 2 , and we pick the second vector fixing the first coordinate of the first vector, whose value is 1 and flipping all the other bits. In this manner, we obtain two linearly independent vectors, as the second vector is not the zero vector (it retains a 1 from the first vector) and it is different from the first vector (at least one bit is flipped, since n 2 ). However, with this approach, we know that the bitwise XOR between the two vectors is a vector with all coordinates set to 1 except for one coordinate, which is 0.
If we suppose the usage of an algorithm like this in a scheme like the one described in Figure 2, the statistical binding property is compromised. In particular, the binding property does not hold unconditionally anymore; it depends on the pseudorandom number generator. Indeed, if G ( x ) is defined such that all vectors in the codomain with all 1s except for one 0 are images of some input, x , the prover can always find, by brute-force, an x such that G ( x ) i = 1 2 r i = G ( x ) , allowing the prover to commit to (1,1,0,…,0) and to open the commitment to the 0 string.
Therefore, all generated vectors and their linear combinations should be “uniformly distributed”. Uniform distribution, in this case, means that a fixed non-zero linear combination of the vectors is generated; to change the value to the initial vector, we have to obtain a different result every time.
Mathematically speaking, this means that the linear system given by s = i = 1 t b i · r i must have a unique solution in the indeterminates describing the generated vectors, for every coefficient combination of b 1 , , b t and for every value of s .
We were not able to find an algorithm satisfying such a strong property. However, vectors with a slightly weaker property can still be generated, which suffices to prove the binding property of the scheme.
To show and discuss the new protocol, we need a couple more definitions and results:
Definition 4
(Circulant Matrix). A circulant matrix is a square matrix in which each row is obtained by rotating one element to the right of the preceding row.
Definition 5
(Associated Polynomial of Circulant Matrix). Let C be the circulant matrix obtained by rotating the vector ( a 0 , a 1 , , a n 1 ) . Then the polynomial f = i = 0 n 1 a i x i is called the associated polynomial of C.
Theorem 1.
Let C be a circulant matrix with entries in F 2 of the order n = 2 t for some t 0 . Then the following conditions are equivalent:
  • The rank of C is n;
  • The degree of the greatest common divisor of x n 1 and the associated polynomial of C is 0.
Proof
Let g be the greatest common divisor of f and x n 1 . First, assume that f 0 , since if f = 0 , the corresponding circulant matrix is the zero matrix. Now, suppose that g 0 . By definition, g divides x n 1 = x 2 t 1 = ( x 1 ) 2 t = ( x 1 ) 2 t , due to the fact that we are operating in F 2 , where subtraction is equivalent to addition (i.e., = ), and in finite fields with the characteristic p, powers of p can be distributed over sums. Consequently, g divides ( x 1 ) 2 t . Since x 1 is irreducible, we have that either g = 1 or x 1 divides g.
We now proceed to prove both implications:
  • deg ( g ) = 0 rank ( C ) = n :
    Suppose, for the sake of contradiction, that rank ( C ) < n . This implies the existence of a non-zero linear combination of the matrix vectors that results in the zero vector. Each vector can be identified with a polynomial in F 2 [ x ] / ( x n 1 ) . Specifically, the polynomial corresponding to the first vector is the polynomial f; the second vector corresponds to x · f mod x n 1 , and so on. Finding a non-zero linear combination that generates 0 translates into finding a subset, I [ n 1 ] { 0 } , such that i I x i = 0 . In polynomial terms, this means that i I x i · f 0 mod x n 1 , which implies that x n 1 divides f · i I x i . Since x n 1 = ( x 1 ) 2 t , two possibilities arise: either x 1 divides f, which implies that x 1 divides both f and x n 1 , leading to deg ( g ) > 0 , contradicting our initial assumption; or ( x 1 ) 2 t divides i I x i . Given that I [ n 1 ] { 0 } , this is only possible if I = , which contradicts our assumption of a non-zero linear combination.
  • rank ( C ) = n deg ( g ) = 0 :
    Suppose, for the sake of contradiction, that deg ( g ) 0 . According to the earlier discussion, this implies that x 1 divides g. Since g divides f by definition, f must have a root in 1. This means that f has an even number of terms. If this is the case, it is easy to check that the sum of all vectors in the matrix is 0 , implying that the rank of the matrix is strictly less than n. Therefore, g = 1 , and thus its degree is 0.
So, for the generation of vectors, we can consider the following algorithm:
x = x 1 x 2 x n 1 x n x 1 x n x 3 x 2 x 2 x 1 x 4 x 3 x n 1 x n 2 x 1 x n x n x n 1 x 2 x 1 x 1 x 2 x n 1 x n
For n = 2 t , a full-rank matrix can be constructed by selecting an initial vector with odd weight. This ensures that the associated polynomial f has no root at 1, meaning that x 1 does not divide f. Consequently, the greatest common divisor of f and x n 1 = x 2 t 1 = ( x 1 ) 2 t is 1. By Theorem 1, this guarantees that the resulting matrix is full-rank.
Proposition 1.
The circulant matrix of dimension n = 2 t obtained by rotating an initial vector of odd weight is complete (i.e., full-rank).
Proving the unconditional binding property of the new commitment scheme constructed in this paper requires one last result:
Theorem 2.
Let z be a power of 2 greater than 2 t , b 0 , s = i = 1 z b ^ i · r i , where b ^ i = b i for i = 1 , , t and b ^ i = 0 otherwise, and { r i } i = 1 z are vectors generated with the algorithm in Equation (1) (namely, r i = x i ) , where r 1 has odd weight. Then, the matrix representing the linear system
s 1 = k = 1 z b k · x 1 + k 1 mod z s z = k = 1 z b k · x z + k 1 mod z
has at least z / 2 linearly independent vectors.
Proof. 
The matrix representing the linear system is a circulant matrix. Moreover, in the first row, there is a 1 (as b 0 ) followed by at least z t consecutive 0s (as b ^ i = 0 for i = t + 1 , , z ). If we consider the z t vectors obtained by rotating this vector one bit to the right each time, they can be grouped and seen as forming a lower triangular matrix with 1s on the diagonal. Therefore, they are linearly independent.
This means that the circulant matrix has at least z t linearly independent vectors. By hypothesis, 2 t < z , i.e., t < z / 2 , so we can conclude that z t > z z / 2 = z / 2 . □
With these properties, the commitment scheme described in Figure 3 can be proved to be statistically binding.
Indeed, suppose that the prover wants to commit to a t-bit string, b 1 , , b t . The verifier then sends the initial vector r 1 , with odd weight, which is the smallest power of 2 longer than 6 n + 2 t . Let z be this length. The prover will encode the string it wants to commit to into a z-bit string by appending zeros to the original string. The procedure then continues in the same way as in the previous protocol. If the prover wants to open the string b to a different one b , it must find an x such that s = i = 1 z ( b ^ i b ^ i ) r i = G ( x ) G ( x ) . Thus, s should belong to the set { G ( x ) G ( x ) x , x { 0 , 1 } n } , which has at most 2 2 n elements. Now, thanks to Theorem 2 we know that at least half of the bits of s are uniformly distributed. Specifically, for every linear combination (this time given by the coefficients b ^ i b ^ i , i.e., for every possible value the prover tries to open the commitment to), s lays in a vector subspace of a dimension of at least z / 2 > ( 6 n + 2 t ) / 2 . This means that such an x exists with a probability of at most
2 2 n 2 ( 6 n + 2 t ) / 2 = 2 2 n 2 3 n + t .
Thus, the final probability of cheating can be bounded by 2 n , as before. The computational hiding property comes directly from Naor’s commitment scheme. The communication complexity of this scheme is 2 z + n + t , where z is the smallest power of 2 strictly greater than 6 n + 2 t . This complexity is significantly easier to quantify compared to that of Naor’s string commitment scheme.

3.2. Extending Kilian with Our Approach

The Kilian technique, as already stated before, consists of committing to a seed of a pseudorandom number generator instead of the entire bit string. The bit string is then masked by XORing it with another bit string generated by a pseudorandom number generator, using the previously committed seed. This allows to commit to longer strings with the efficiency of committing to a seed, to generate a long enough string and an XOR. Starting from the natural extension of Naor and from the Kilian method, we can devise a new scheme whose flow is described in Figure 4. The key difference from the scheme described by Kilian in [14] lies in the method of seed commitment.
Specifically, the seed is committed with the natural extension of Naor described in Figure 3. Recall that this scheme is more efficient compared to the normal extension when the string to commit to is much greater than the length of a secure seed of a PRNG.
The proofs of computational hiding and statistical binding properties naturally follow the proofs of our extension of Naor and the Kilian method.

3.3. The Commitment Scheme Used in qOT

The commitment scheme used in the qOT protocol is shown in Figure 5. Observe that this does not follow the rules of the general string commitment scheme described in Figure 3. It is an ad hoc version for committing to 2-bit strings.
Initially, the verifier generates a random vector, r 1 , of the length 3 n + 3 , ensuring that it differs from both the all-zero vector and the all-one vector. This vector r 1 is then sent to the prover. In response, the prover selects a random seed, x , of the length n for the pseudorandom number generator and generates r 2 by rotating r 1 by one position. The commitment is subsequently computed following the same procedure as in the commitment scheme described in Figure 3, and the verification phase proceeds in the same manner.
Clearly, the hiding property of this scheme follows from the security of the pseudorandom number generator. The binding property, instead, can be proved to hold statistically. Suppose indeed the prover has already committed to b and wants to open the commitment to a different string. Then it should find an x such that
( b 1 b 1 ) r 1 ( b 2 b 2 ) r 2 = G ( x ) G ( x )
for b b . As before, the set { G ( x ) G ( x ) | x , x { 0 , 1 } n } has at most 2 2 n elements. Now, there are three cases:
  • If b b = ( 1 , 0 ) then Equation (2) is
    r 1 = G ( x ) G ( x )
    and since r 1 is randomly chosen, the probability that such an x exists is
    2 2 n 2 3 n + 3 2 ;
  • If b b = ( 1 , 0 ) then we have the same as before with r 2 in place of r 1 , but r 2 is obtained by rotating r 1 , so it is random as well, and the same as before can be said;
  • If, instead, b b = ( 1 , 1 ) , then the equation the prover must be able to satisfy is
    r 1 r 2 = G ( x ) G ( x ) .
    Now, for every value of r 1 , r 1 r 2 has even weight. However, there are no more constraints on it. So, it is a random value in a subspace of the dimension 3 n + 3 1 , and the probability of finding an x satisfying Equation (3) is
    2 2 n 2 3 n + 3 1 1
    (it is not possible that r 1 r 2 = 0 because it would imply that r 1 = r 2 and, in our case, this implies that either r 1 = 0 or r 1 = 1 ).
In the end, there is a probability of at most 2 2 n 2 3 n + 3 1 1 2 n 2 that an x allowing the prover to open the commitment to another specific string exists. (The above estimation can be considered as an equality since the value of n, as length of the seed of the PRNG, should be at least 128, but can be 256 in quantum environments, to bring a good enough level of security regarding the hiding property. So, the effect of subtracting 1 from the denominator is negligible.) In the end, the probability that there exists an x that allows the prover to open the commitment to any other string is bounded by 4 × 2 n 2 = 2 n . With this approach, the communication complexity is 7 n + 8 bits for each 2-bit string to be committed to.

4. A New Preprocessing Model for Commitments

Despite our improvements, for qOT a commitment scheme satisfying the subvector opening property is needed. This means that the prover should be able to open only some of the committed bits. However, we are not aware of any efficient vector commitment scheme (where the prover can indeed open only a subset of committed bits) or, in general, string commitment scheme with the subvector opening property satisfying the unconditional binding property based on the existence of OWFs only. In this situation, one has to commit to all the bits (or all the measurements, i.e., couples of bits) separately. This is very time-consuming, considering that qOT requires a lot of quantum communication (so a lot of states are to be measured and a lot of measurements are to be committed).
We therefore introduce a new preprocessing model to improve the online phase of commitment schemes. By letting the sender and receiver of the qOT exchange data during a preprocessing phase, i.e., before the actual qOT begins, the receiver could commit to random bits. During the actual qOT execution, to commit to its measurements, the prover can then simply XOR the bits it wants to commit to with the bits already committed to in the preprocessing phase. To open a specific commitment, the prover reveals the commitment from the preprocessing phase and discloses the committed bit. In this way, the verifier can check that the bit committed to in the preprocessing phase meets the commitment’s conditions and can verify that the XOR result is as expected.
This method is extremely fast and efficient during the qOT execution. Additionally, its security is equivalent to the security of the commitment scheme used in the preprocessing phase. For example, suppose that the prover committed to a bit, m, in the preprocessing phase using an unconditionally binding commitment scheme, such as Naor’s scheme. To commit to a new bit, b, the prover simply publishes b m . Then, to open the commitment, the prover reveals b and everything needed to reveal the commitment generated with m. The flow of the protocol is described in Figure 6.
The properties of the commitment execution following this “trick” are the same as those of the commitment scheme used in the preprocessing phase:
  • Binding: Suppose that the prover commits to b by publishing b m for a committed m in the preprocessing phase, with the commitment c. To open to 1 b , the prover must be able to open c to 1 m , so that ( 1 m ) ( 1 b ) = m b . However, if the prover cannot open c to 1 m , this is impossible. Therefore, to break the binding property here, the prover would need to break the binding property of the commitment scheme used in the preprocessing phase.
  • Hiding: Again, suppose that the prover commits to b by publishing b m for a committed m in the preprocessing phase, with the commitment c. For the verifier, learning b from b m is equivalent to learning m from b m . To learn m, the verifier would need to break the hiding property of the commitment scheme used in the preprocessing phase.
Note that this is a generic proof: it works independently of the commitment scheme considered.

5. Conclusions

In conclusion, the optimal choice for the commitment scheme in the quantum oblivious transfer protocol is to commit to each quantum state separately (i.e., 2 bits at a time) with our bit string commitment scheme (Figure 5). This approach offers a significant improvement, considering that most known implementations rely on hash-based string commitments, which are proven secure only under the random oracle model. By committing to each state individually using our string commitment scheme, we enhance security, as we can prove its security without relying on the random oracle model assumption. Furthermore, with the preprocessing phase technique, we reduce the computational cost of the commitment in the online phase to almost zero, greatly improving efficiency.
Future work may include trying to find an unconditional binding commitment scheme based on OWFs with the subvector opening property, as well as trying to improve the efficiency of our new string commitment scheme.

Author Contributions

Conceptualization, F.V. and T.L.; methodology, F.V. and T.L.; validation, F.V., T.L. and S.R.; formal analysis, F.V., T.L. and S.R.; writing—original draft preparation, F.V.; writing—review and editing, T.L. and S.R. All authors have read and agreed to the published version of the manuscript.

Funding

This work has received funding from the European Union’s Horizon Europe research and innovation program under No. 101114043 (“QSNP”), the DIGITAL-2021-QCI-01 Digital European Program under No. 101091642, and the National Foundation for Research, Technology and Development (“QCI-CAT”). This work was supported in part by the Science for Peace and Security (SPS) NATO Programme, through the project “QSCAN” (reference SPS.MYP.G6158).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Naor, M.; Pinkas, B. Oblivious Transfer and Polynomial Evaluation. In Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, Atlanta, GA, USA, 1–4 May 1999; pp. 245–254. [Google Scholar] [CrossRef]
  2. Abdalla, M.; Benhamouda, F.; Blazy, O.; Chevalier, C.; Pointcheval, D. SPHF-Friendly Non-interactive Commitments. In Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information, Bengaluru, India, 1–5 December 2013; Part, I; LNCS. Sako, K., Sarkar, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8269, pp. 214–234. [Google Scholar] [CrossRef]
  3. Lindell, Y. Secure multiparty computation. Commun. ACM 2021, 64, 86–96. [Google Scholar] [CrossRef]
  4. Líšková, L.; Stanek, M. Efficient Simultaneous Contract Signing. In Security and Protection in Information Processing Systems, Proceedings of the IFIP 18th World Computer Congress TC11 19th International Information Security Conference, Toulouse, France, 22–27 August 2004; Deswarte, Y., Cuppens, F., Jajodia, S., Wang, L., Eds.; Springer: Boston, MA, USA, 2004; pp. 441–455. [Google Scholar]
  5. Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient Batched Oblivious PRF with Applications to Private Set Intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S., Eds.; ACM Press: New York, NY, USA, 2016; pp. 818–829. [Google Scholar] [CrossRef]
  6. Gertner, Y.; Kannan, S.; Malkin, T.; Reingold, O.; Viswanathan, M. The Relationship between Public Key Encryption and Oblivious Transfer. In Proceedings of the 41st Annual Symposium on Foundations of Computer Science, Redondo Beach, CA, USA, 2–14 November 2000; pp. 325–335. [Google Scholar] [CrossRef]
  7. Santos, M.B.; Mateus, P.; Pinto, A.N. Quantum oblivious transfer: A short review. Entropy 2022, 24, 945. [Google Scholar] [CrossRef] [PubMed]
  8. Lemus, M.; Schiansky, P.; Goulão, M.; Bozzio, M.; Elkouss, D.; Paunković, N.; Mateus, P.; Walther, P. Performance of Practical Quantum Oblivious Key Distribution. arXiv 2025, arXiv:2501.03973. [Google Scholar]
  9. Bennett, C.H.; Brassard, G.; Crépeau, C.; Skubiszewska, M.H. Practical Quantum Oblivious Transfer. In Advances in Cryptology—CRYPTO ’91; Feigenbaum, J., Ed.; Springer: Berlin/Heidelberg, Germany, 1992; pp. 351–366. [Google Scholar]
  10. Aaronson, S. Quantum lower bound for the collision problem. In Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, Montreal, QC, Canada, 19–21 May 2002; pp. 635–642. [Google Scholar] [CrossRef]
  11. Santos, M.B.; Gomes, A.C.; Pinto, A.N.; Mateus, P. Private Computation of Phylogenetic Trees Based on Quantum Technologies. IEEE Access 2022, 10, 38065–38088. [Google Scholar] [CrossRef]
  12. Jain, A.; Krenn, S.; Pietrzak, K.; Tentes, A. Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise. In Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; LNCS. Wang, X., Sako, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7658, pp. 663–680. [Google Scholar] [CrossRef]
  13. Halevi, S.; Micali, S. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In Advances in Cryptology—CRYPTO ’96, Proceedings of the 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996; Koblitz, N., Ed.; Springer: Berlin/Heidelberg, Germany, 1996; pp. 201–215. [Google Scholar] [CrossRef]
  14. Naor, M. Bit Commitment Using Pseudorandomness. J. Cryptol. 1991, 4, 151–158. [Google Scholar] [CrossRef]
  15. Faz-Hernandez, A.; López, J.; de Oliveira, A.K.D.S. SoK: A Performance Evaluation of Cryptographic Instruction Sets on Modern Architectures. In Proceedings of the ASIA CCS ’18: ACM Asia Conference on Computer and Communications Security, Incheon, Republic of Korea, 4 June 2018; pp. 9–18. [Google Scholar] [CrossRef]
Figure 1. Attack on the PRNG G if the hiding property of Naor’s bit commitment scheme can be broken.
Figure 1. Attack on the PRNG G if the hiding property of Naor’s bit commitment scheme can be broken.
Entropy 27 00751 g001
Figure 2. Natural extension of Naor’s bit CS.
Figure 2. Natural extension of Naor’s bit CS.
Entropy 27 00751 g002
Figure 3. Our final extension of Naor’s bit commitment scheme.
Figure 3. Our final extension of Naor’s bit commitment scheme.
Entropy 27 00751 g003
Figure 4. Natural extension of Naor’s bit CS and Kilian.
Figure 4. Natural extension of Naor’s bit CS and Kilian.
Entropy 27 00751 g004
Figure 5. Extension of Naor’s bit CS for 2-bit strings.
Figure 5. Extension of Naor’s bit CS for 2-bit strings.
Entropy 27 00751 g005
Figure 6. Naor’s bit string commitment protocol with preprocessing phase.
Figure 6. Naor’s bit string commitment protocol with preprocessing phase.
Entropy 27 00751 g006
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lorünser, T.; Ramacher, S.; Valbusa, F. Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer. Entropy 2025, 27, 751. https://doi.org/10.3390/e27070751

AMA Style

Lorünser T, Ramacher S, Valbusa F. Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer. Entropy. 2025; 27(7):751. https://doi.org/10.3390/e27070751

Chicago/Turabian Style

Lorünser, Thomas, Sebastian Ramacher, and Federico Valbusa. 2025. "Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer" Entropy 27, no. 7: 751. https://doi.org/10.3390/e27070751

APA Style

Lorünser, T., Ramacher, S., & Valbusa, F. (2025). Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer. Entropy, 27(7), 751. https://doi.org/10.3390/e27070751

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop