2018
DOI: 10.1038/s41598-017-18566-6
|View full text |Cite
|
Sign up to set email alerts
|

Controlled Alternate Quantum Walks based Quantum Hash Function

Abstract: Through introducing controlled alternate quantum walks, we present controlled alternate quantum walks (CAQW) based quantum hash function. CAQW based quantum hash function have excellent security, outstanding statistical performance and splendid expansibility. Furthermore, due to the structure of alternate quantum walks, implementing CAQW based quantum hash function significantly reduces the resources necessary for its feasible experimental realization than implementing other quantum hash functions.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
35
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 42 publications
(35 citation statements)
references
References 22 publications
0
35
0
Order By: Relevance
“…digital) equivalents, there are two categories of quantum walks: discrete-time quantum walks and continuous-time quantum walks 20 . In this study, we focus on discrete-time quantum walks (or simply QWs), which have shown viability in wide-ranging cryptographic applications 18,19,25,26,28,30,45,[54][55][56][57][58] . QWs have two basic parts: the walker space H p and the coin particle .…”
Section: Methodsmentioning
confidence: 99%
“…digital) equivalents, there are two categories of quantum walks: discrete-time quantum walks and continuous-time quantum walks 20 . In this study, we focus on discrete-time quantum walks (or simply QWs), which have shown viability in wide-ranging cryptographic applications 18,19,25,26,28,30,45,[54][55][56][57][58] . QWs have two basic parts: the walker space H p and the coin particle .…”
Section: Methodsmentioning
confidence: 99%
“…The test data for the diffusion and confusion properties or the uniform distribution property can also be used to analyzing the collision resistance property, which is generally assessed in terms of two groups of indicators: (1) the number of draws W e N (ω) (out of N random selections) on which the hash values of the original and modified messages (i.e., H(msg 0 ) and H(msg 1 )) contain ω bytes with the same value at the same location (here ω is also called the number of hits satisfying 0 ≤ ω ≤ g ≡ (n × m)/8 , and [9] 4995.41, 4998.1 N/A N/A 0.0459, 0.019 Yang19-264 [10] 4987.89, 4996.6 N/A N/A 0.1211, 0.034 Yang18-264 [11] 5004.20, 5003.9 N/A N/A 0.0420, 0.039 Yang18-221 [12] 5103.13, N/A N/A N/A 1.0313, N/A Li18-200 [13] 4995.05, 4998.2 N/A N/A 0.0495, 0.018 Cao18-195 [14] 10478.57, 6495.0 N/A N/A 13.9600, 10.355 Yang16-128 [15] 5022.61, 4973. The number of hits on each draw can be obtained as follows: first, divide both H(msg 0 ) and H(msg 1 ) into g bytes (if n × m is not divisible by 8, then add a prefix of c = 8 − (n × m) mod 8 zeros to the hash values), so that the two hash values can be expressed as h = e 1 e 2 e 3 .…”
Section: Collision Resistancementioning
confidence: 99%
“…}, and evolution operators that only differ in coin transform naturally satisfy this requirement. Therefore, various quantum walks, such as one-dimensional broken-line quantum walks [9], onedimensional one-particle quantum walks [10]- [12], twodimensional one-particle quantum walks [13], quantum walks on Johnson graphs [14], one-dimensional two-particle (interacting) quantum walks [15], [16], and one-dimensional quantum walks with memory (QWM) [17]- [22] can all be used to construct valid (but may not good) hash functions as long as they are modified to utilize coin operators controlled by input messages. Among these walks, the evolution of QWM is governed by three (rather than two) stages: flipping a coin, determining the next direction according to the coin state and the previous direction(s), and moving a step according to the new direction.…”
Section: Introductionmentioning
confidence: 99%
“…Then, Yang et al [34] presented a new scheme for constructing hash function using controlled two-walker QW and introduced its application to image encryption, Next, El-Latif et al [35] constructed a substitution-box mechanism based on two-walker QW and presented its application in image steganography. However, the implementation of two-walker QW requires more physical resources than the realization of one-walker QW [41], that is why consequently Abd-El-Atty et al [36] designed a quantum encryption approach based on controlled one-walker QW. Finally, El-Latif et al [37] presented an image encryption approach using controlled alternate QW for privacy preserving medical images in IoT systems.…”
Section: Introductionmentioning
confidence: 99%