2013
DOI: 10.1088/1612-2011/11/2/025202
|View full text |Cite
|
Sign up to set email alerts
|

Cryptographic quantum hashing

Abstract: We present a version of quantum hash functions based on non-binary discrete functions. The proposed quantum procedure is 'classical-quantum', that is, it takes a classical bit string as an input and produces a quantum state. The resulting function has the property of a one-way function (pre-image resistance); in addition it has properties analogous to classical cryptographic hash second pre-image resistance and collision resistance.We also show that the proposed function can be naturally used in a quantum digi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
55
0
1

Year Published

2014
2014
2020
2020

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 55 publications
(57 citation statements)
references
References 9 publications
(19 reference statements)
1
55
0
1
Order By: Relevance
“…The crucial procedure for quantum hashing is an equality test for |ψ(v) and |ψ(w) that can be used to compare encoded classical messages v and w; see for example (Gottesman and Chuang, 2001). This procedure can be a well-known SWAP-test (Buhrman, Cleve, Watrous, and Wolf, 2001) or something that is adapted for specific hashing function, like REVERSE-test (Ablayev and Vasiliev, 2014).…”
Section: Collision -Resistancementioning
confidence: 99%
See 1 more Smart Citation
“…The crucial procedure for quantum hashing is an equality test for |ψ(v) and |ψ(w) that can be used to compare encoded classical messages v and w; see for example (Gottesman and Chuang, 2001). This procedure can be a well-known SWAP-test (Buhrman, Cleve, Watrous, and Wolf, 2001) or something that is adapted for specific hashing function, like REVERSE-test (Ablayev and Vasiliev, 2014).…”
Section: Collision -Resistancementioning
confidence: 99%
“…The above quantum hash function is essentially equivalent to the one we have defined earlier in (Ablayev and Vasiliev, 2014), which is in turn based on the quantum fingerprinting function from (Ablayev and Vasiliev, 2009). …”
Section: Quantum Fingerprinting Functions As Hash Functionsmentioning
confidence: 99%
“…In [2] we have discussed the notion of quantum collision. The reason why we have defined it is the observation that in quantum hashing there might be no collisions in the classical sense: quantum hashes being the quantum states may store arbitrary amount of data and may be different for unequal messages.…”
Section: Preliminariesmentioning
confidence: 99%
“…Following the ideas and properties of the cryptographic hashing [1] we have proposed its quantum analogue in [2]. Just like in classical case it may find applications in different communication scenarios including single-bit quantum digital signature protocol from [3] and quantum communication protocols (e.g.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation