+ All Categories
Home > Technology > 1404.1503

1404.1503

Date post: 28-Aug-2014
Category:
Upload: wayne-hf
View: 51 times
Download: 0 times
Share this document with a friend
Description:
 
Popular Tags:
14
arXiv:1404.1503v1 [quant-ph] 5 Apr 2014 Quantum Hashing via Classical ǫ-universal Hashing Constructions Farid Ablayev Marat Ablayev April 8, 2014 Abstract In the paper, we define the concept of the quantum hash generator and offer de- sign, which allows to build a large amount of different quantum hash functions. The construction is based on composition of classical ǫ-universal hash family and a given family of functions – quantum hash generator. The proposed construction combines the properties of robust presentation of in- formation by classical error-correcting codes together with the possibility of highly compressed presentation of information by quantum systems. In particularly, we present quantum hash function based on Reed-Solomon code, and we proved, that this construction is optimal in the sense of number of qubits needed. Keywords. hashing, fingerprinting, quantum computations, quantum hashing, ǫ-univer- sal hashing, error-correcting codes. 1 Introduction Quantum computing is inherently a very mathematical subject, and discussions of how quan- tum computers can be more efficient than classical computers in breaking encryption algo- rithms are started since Peter Shor invented his famous quantum algorithm. The answer of a cryptography community is a “Post-quantum cryptography”, which refers to research on problems (usually public-key cryptosystems) that are not efficiently breakable using quan- tum computers more than classical computer architectures. Currently post-quantum cryp- tography includes different approaches, in particular, hash-based signature schemes such as Lamport signatures and Merkle signature scheme. Hashing itself is an important basic concepts for organization transformation and reliable transmission of information. The concept known as “universal hashing“ was invented by Carter and Wegman [6] in 1979. In 1994 it was discovered relationship between ǫ-universal hash families and error-correcting codes [4]. In [16] Avi Wigderson characterizes universal * Kazan Federal University Kazan Federal University 1
Transcript
Page 1: 1404.1503

arX

iv:1

404.

1503

v1 [

quan

t-ph

] 5

Apr

201

4

Quantum Hashing via Classical ǫ-universal HashingConstructions

Farid Ablayev∗ Marat Ablayev†

April 8, 2014

Abstract

In the paper, we define the concept of the quantum hash generator and offer de-

sign, which allows to build a large amount of different quantum hash functions. The

construction is based on composition of classical ǫ-universal hash family and a given

family of functions – quantum hash generator.

The proposed construction combines the properties of robust presentation of in-

formation by classical error-correcting codes together with the possibility of highly

compressed presentation of information by quantum systems.

In particularly, we present quantum hash function based on Reed-Solomon code, and

we proved, that this construction is optimal in the sense of number of qubits needed.

Keywords. hashing, fingerprinting, quantum computations, quantum hashing, ǫ-univer-sal hashing, error-correcting codes.

1 Introduction

Quantum computing is inherently a very mathematical subject, and discussions of how quan-tum computers can be more efficient than classical computers in breaking encryption algo-rithms are started since Peter Shor invented his famous quantum algorithm. The answer ofa cryptography community is a “Post-quantum cryptography”, which refers to research onproblems (usually public-key cryptosystems) that are not efficiently breakable using quan-tum computers more than classical computer architectures. Currently post-quantum cryp-tography includes different approaches, in particular, hash-based signature schemes such asLamport signatures and Merkle signature scheme.

Hashing itself is an important basic concepts for organization transformation and reliabletransmission of information. The concept known as “universal hashing“ was invented byCarter and Wegman [6] in 1979. In 1994 it was discovered relationship between ǫ-universalhash families and error-correcting codes [4]. In [16] Avi Wigderson characterizes universal

∗Kazan Federal University†Kazan Federal University

1

Page 2: 1404.1503

hashing as being a tool which “should belong to the fundamental bag of tricks of everycomputer scientist”.

Gottesman and Chuang proposed a quantum digital system [8] based on quantum mechan-ics. Their results based on quantum fingerpriting technique and add “quantum direction” forthe post-quantum cryptography. Quantum fingerprints have been introduced by Buhrman,Cleve, Watrous and de Wolf in [5]. Gavinsky and Ito [7] viewed quantum fingerprints ascryptographic primitives.

In [2, 3] we viewed at quantum fingerprinting as a construction for binary hash functionand introduced a non binary hash function. The proposed quantum hashing is a suitableone-way function for quantum digital signature protocol from [8]. For more introductoryinformation we refer to the paper [2].

In this paper, we define the concept of the quantum hash generator and offer design, whichallows to build different quantum hash functions. The construction is based on compositionof classical ǫ-universal hash family and a given family of functions – quantum hash generator.

The proposed construction combines the properties of robust presentation of informationby classical error-correcting codes together with the possibility of highly compressed presen-tation of information by quantum systems. In particularly, using the relationship betweenǫ-universal hash families and error-correcting codes, we presented quantum hash functionψRS based on Reed-Solomon code, and we proved, that this construction is optimal in thesense of number of qubits needed for the construction.

1.1 Definitions and notations

We begin by recalling definitions of classical hash families from [13].Given a domain X, |X| = K, and a range Y, |Y| = M , (typically with K ≥ M), a hash

function f is mapf : X → Y,

that hash long inputs to short outputs.We let q to be a prime power and Fq be a field. Let Σk be a set of words of length k over

a finite alphabet Σ. In the paper we let X = Σk, or X = Fq, or X = (Fq)k, and Y = Fq.

A hash family is a set F = {f1, . . . , fN} of N hash functions fi : X → Y

ǫ universal hash family. Hash family F is called an ǫ-universal hash family if forany two distinct elements w,w′ ∈ X, there exist at most ǫN functions f ∈ F such thatf(w) = f(w′). We will use the notation ǫ-U (N ;K,M) as an abbreviation for ǫ-universalhash family.

Clearly we have, that if function f is chosen uniformly at random from a given ǫ-U(N ;K,M) hash family F , then the probability that any two distinct words collide under fis at most ǫ.

The case ǫ = 1/N is known as universal hashing.

Classical-quantum function. The notion of quantum function was considered in [10].In the paper we use the following variant of quantum function. Let s ≥ 1. Let (H2)⊗s be an2s-dimensional Hilbert space of s qubits quantum states. Space (H2)⊗s made up of s copies

2

Page 3: 1404.1503

of a single qubit space H2

(H2)⊗s = H2 ⊗ . . .⊗H2 = H2s .

For K = |X| and integer s ≥ 1 we define an (K; s) classical-quantum function to be amap of elements w ∈ X to quantum states |ψ(w)〉 ∈ (H2)⊗s, started from some fixed initialstate |ψ(e)〉 ∈ (H2)⊗s

ψ : X× {|ψ(e)〉} → (H2)⊗s. (1)

Typically we let |ψ(e)〉 = |0〉. In this case we present the definition (1) in the form

ψ : X× {|0〉} → (H2)⊗s or just ψ : X → (H2)⊗s. (2)

We will also use notation ψ : w 7→ |ψ(w)〉 for ψ, which is frequently used in different papers.

Effective functions (classical and quantum). For practical uses, hash functions shouldbe easy to compute. That is, computing the hash value of an element w ∈ X should be feasiblein time polynomial in the size of w. This consideration leads to the following definitions.

• Effective hash family. Hash family F is called effective if there is polynomial timealgorithm such that for each f ∈ F on input w it outputs f(w).

• Effective function ψ. Function ψ is called effective if there is a polynomial-timealgorithm such that on input w outputs |ψ(w)〉.

2 Quantum hashing

Property 1 Let ψ be an (K; s) classical-quantum function. If ⌈ logK⌉ ≫ s, then given|ψ(w)〉, it is impossible to invert w.

Proof. This pre-image resistance property follows from Holevo bound [11]. Since no morethan s classical bits of information can be extracted from s qubits while the original messagecontains ⌈ logK⌉ > s bits. �

We come to the notion of one-way function if in addition function ψ is easy to compute.

• Function ψ is called a classical-quantum one-way if

– ψ is effective.

– Hard to invert: given |ψ(w)〉, it is impossible to invert w by virtue of fundamentalquantum information theory.

Example 1 (One-way function) A word w ∈ {0, 1}k is encoded by a single qubit:

ψ : w 7→ cos

(

2πw

2k

)

|0〉+ sin

(

2πw

2k

)

|1〉.

Here we treat w = w0 . . . wk−1 also as a number w =∑k−1

i=0 wi2i.

3

Page 4: 1404.1503

Clearly, we have that ψ has the one-way property of the definition above. What weneed additionally and what is implicitly assumed in various papers (see for example [2] formore information) is a collision resistance property. However, there is still no such notion asquantum collision. The reason why we need to define it is the observation that in quantumhashing there might be no collisions in the classical sense: since quantum hashes are quantumstates they can store arbitrary amount of data and can be different for unequal messages.But the procedure of comparing those quantum states implies measurement, which can leadto collision-type errors.

So, a quantum collision is a situation when a procedure that tests an equality of quantumhashes outputs true, while hashes are different. This procedure can be a well-known SWAP-test (see for example [2] for more information and citations) or something that is adapted forspecific hashing function. Anyway, it deals with the notion of distinguishability of quantumstates. And since non-orthogonal quantum states cannot be perfectly distinguished, werequire them to be “nearly orthogonal”.

• For δ ∈ (0, 1/2) we call a function

ψ : X → (H2)⊗s

δ-resistant if for any pair w,w′ of different elements

|〈ψ(w) |ψ(w′)〉| ≤ δ.

Theorem 1 Let ψ : X → (H2)⊗s be a δ-resistant function. Then

s ≥ log log |X| − log log(

1 +√

2/(1− δ))

− 1.

Proof. First we observe, that from the definition |||ψ〉|| =√

〈ψ |ψ〉 of the norm it followsthat

|||ψ〉 − |ψ′〉||2 = |||ψ〉||2 + |||ψ′〉||2 − 2〈ψ |ψ′〉.Hence for arbitrary pair w,w′ of different elements from X we have that

|||ψ(w)〉 − |ψ(w′)〉|| ≥√

2(1− δ).

We let ∆ =√

2(1− δ). For short we let (H2)⊗s = V in this proof. Consider a set Φ ={|ψ(w)〉 : w ∈ X} of K = |X| points in V . If we draw a sphere of the radius ∆/2 with thecenter |ψ〉 ∈ Φ then all such spheres do not intersect pairwise. All these K spheres are inlarge sphere of radius 1 + ∆/2. The volume of a sphere of a radius r in V is cr2

s+1

for thecomplex space V . Constant c depends on the metric of V . From this we have, that thenumber K is bonded by the number of “small spheres” in the “large sphere”

K ≤ c(1 + ∆/2)2s+1

c(∆/2)2s+1.

Hences ≥ log logK − log log

(

1 +√

2/(1− δ))

− 1.

4

Page 5: 1404.1503

One-way property and the notion of δ-resistance naturally lead to the following notion ofquantum hash function.

Definition 1 (Quantum hash function) Let K, s be a positive integers and K = |X|. Wecall a map

ψ : X → (H2)⊗s

an δ resistant (K; s) quantum hash function if

• ψ is one-way function and

• ψ is δ resistant function.

We will use the notation δ-R (K; s) as an abbreviation for δ resistant (K; s) quantum hashfunction.

3 Generator for quantum hash functions

In this section we present two constructions of quantum hash functions and define a notionof quantum hash function generator, which generalize these constructions.

3.1 Binary quantum hashing.

One of the first explicit quantum hash functions was defined in [5]. Originally authors in-vented construction called a “quantum fingerprinting” for testing equality of two words forquantum communication model. The cryptographical aspects of quantum fingerprinting pre-sented in [7]. Quantum fingerprinting technique is based on binary error correcting codes.Later this construction was adopted for cryptographic purposes (in the paper fingerprint-ing that keeps secrets). Here we present quantum fingerprinting construction via quantumhashing point of view.

An (n, k, d, ) error-correcting code is a map

C : Σk → Σn

such that for any two distinct words w,w′ ∈ Σk the Hamming distance between code wordsC(w) and C(w′) is at least d. The code is binary if Σ = {0, 1}.

The construction of quantum hash function based on quantum fingerprinting in the fol-lowing.

• Let c > 1 and δ < 1. Let k be a positive integer and n > k. Let E : {0, 1}k → {0, 1}nbe an (n, k, d) binary error correcting code with the Hamming distance d ≥ (1− δ)n.

• Define a family of functions FE = {E1, . . . , En}, where Ei : {0, 1}k → F2 defined bythe rule: Ei(w) is the i-th bit of the code word E(w).

5

Page 6: 1404.1503

• Define classical-quantum function ψFE: {0, 1}k → (H2)⊗s, determined for a word w as

ψFE(w) =

1√n

n∑

i=1

|i〉|Ei(w)〉 =1√n

n∑

i=1

|i〉(

cosπEi(w)

2|0〉+ sin

πEi(w)

2|1〉)

,

For s = log n + 1 function ψFEis an δ-R (2k; s) quantum hash function. That is, due to

the Property 1 ψFEis the one-way. Next, straightforward computations show, that for two

different words w,w′ we have, that

|〈ψFE(w) |ψFE

(w′)〉| ≤ δn/n = δ.

Observe, that authors in [5] propose for the first choice of such binary codes a Justesencodes with n = ck, which give δ < 9/10 + 1/(15c) for any chosen c > 2. Next we observe,that the above construction of quantum hash function needs logn + 1 qubits for the fixedδ ≈ 9/10 + 1/(15c). This number of qubits is good enough in the sense of the lower boundof Theorem 1.

3.2 Non binary quantum hashing.

The non binary quantum hash function is presented in [2] and is based on the constructionfrom [1]. We present non binary quantum hash function from [2] in the following form. Fora field Fq let B = {b1, . . . , bT} ⊆ Fq. For every bj ∈ B, define a function hj : Fq → Fq by therule

hj(w) = bjw (mod q).

Let H = {h1, . . . hT} and t = log T . We define classical-quantum function

ψH : Fq → (H2)⊗(t+1)

defined by the rule

|ψH(w)〉 =1√T

T∑

j=1

|j〉(

cos2πhj(w)

q|0〉+ sin

2πhj(w)

q|1〉)

. (3)

The following fact proved in [2].

Theorem 2 Let q be a prime power and Fq be a field. Then for arbitrary δ > 0 there existsa set B = {b1, . . . , bT} ⊆ Fq (and therefore a corresponding family H = {h1, . . . , hT} offunctions) with T = ⌈(2/δ2) ln(2q)⌉, such that quantum function ψH (3) is an δ-R (q; t + 1)quantum hash function.

In the rest of the paper we will use the notation Hδ,q to denote this family H of functionsfrom Theorem 2 and will use the notation ψHδ,q

to denote the corresponding quantum function(3).

Remark 1 • Observe, that the construction of function ψHδ,qneeds t + 1 ≤ log log 2q +

2 log 1/δ + 3 qubits. This number of qubits is good enough in the sense of the lowerbound of Theorem 1.

• Efficient implementation of ψHδ,qis based on results from [12].

• numerical results on ψHδ,qpresented in [2].

6

Page 7: 1404.1503

3.3 Quantum hash generator

The above two constructions of quantum hash functions are perform (quantumly in parallel)certain controlled transformations of one qubit. Each such transformation generated by acorresponding discrete function from a specific family (FE and Hδ,q respectively) of functions.

These constructions lead to the following definition of “Quantum hash generator”.First we introduce the following notion.Consider a function g : X → Fq. Let ℓ ≥ 1 be an integer. Let ψg be a classical-quantum

function ψg : X → (H2)⊗ℓ determined by the rule

ψg : w 7→ |ψg(w)〉 =2ℓ∑

i=1

αi(g(w))|i〉, (4)

where amplitudes (complex numbers) αi(g(w)), i ∈ {1, . . . , 2ℓ}, of the state |ψg(w)〉 aredetermined by g(w) and satisfy (at least) the following general condition

2l∑

i=1

|αi(g(w))|2 = 1.

Definition 2 (Quantum hash generator) Let K = |X| and G = {g1, . . . , gD} be an ef-fective family of functions gj : X → Fq. Let ℓ ≥ 1 be an integer. For g ∈ G let ψg be aneffective classical-quantum function ψg : X → (H2)⊗ℓ. Let d = logD.

We define a classical-quantum function ψG : X → (H2)⊗(d+ℓ) by the rule

ψG : w 7→ |ψG(w)〉 =1√D

D∑

j=1

|j〉∣

∣ψgj (w)⟩

. (5)

We say that family G generates δ-R (K; d + ℓ) quantum hash function ψG and we call G aδ-R (K; d+ ℓ) quantum hash generator, if ψG is an δ-R (K; d+ ℓ) quantum hash function.

In according to Definition 2 the family FE = {E1, . . . , En} from section 3.1 is δ-R(2k; logn + 1) quantum hash generator and the family Hδ,q from section 3.2 is δ-R (q; t+ 1)quantum hash generator.

4 Quantum hashing via classical ǫ-universal hashing

constructions

In this section we present construction of a quantum hash generator based on composition ofǫ universal hash family with a given quantum hash generator. We begin with the definitionsand notation that we use in the rest of the paper.

Let K = |X|, M = |Y|. Let F = {f1, . . . , fN} be a family of functions, where

fi : X → Y.

7

Page 8: 1404.1503

Let q be a prime power and Fq be a field. Let H = {h1, . . . , hT} be a family of functions,where

hj : Y → Fq.

For f ∈ F and h ∈ HB, define a composition g = f ◦ h,

g : X → Fq,

by the ruleg(w) = (f ◦ h)(w) = h(f(w)).

Define a composition G of two families F and H as follows.

G = F ◦H = {g = f ◦ h : f ∈ F, h ∈ H}.

Theorem 3 Let F = {f1, . . . , fN} be an effective ǫ-U (N ;K,M) hash family. Let ℓ ≥ 1.Let H = {h1, . . . hT} be an δ-R (M ; log T + ℓ) quantum hash generator. Let logK > logN +log T + ℓ.

Then composition G = F ◦H is an ∆-R (K; s) quantum hash generator, where

s = logN + log T + ℓ (6)

and∆ ≤ ǫ+ δ. (7)

Proof. Introduce the following notation for the composition G = F ◦H .

G = {gij = fi ◦ hj : i ∈ I, j ∈ J},

where I = {1, . . . , N}, J = {1, . . . , T}.δ-R (M ; log T +ℓ) quantum hash generator H generates δ-R (M ; log T +ℓ) quantum hash

function

ψH : v 7→ 1√T

j∈J

|j〉∣

∣ψhj(v)⟩

. (8)

For s = logN + log T + ℓ, using family G, define a map

ψG : X → (H2)⊗s

by the rule

|ψG(w)〉 =1√N

i∈I

|i〉 ⊗ |ψH(fi(w))〉. (9)

8

Page 9: 1404.1503

∆ resistance of ψG. Consider a pair w,w′ of different elements from X . For the pair w,w′

of elements consider inner product 〈ψG(w) |ψG(w′)〉. Using the linearity of the inner product

we have that

〈ψG(w) |ψG(w′)〉 = 1

N

i∈I

〈ψH(fi(w)) |ψH(fi(w′))〉.

For the the pair w,w′ we define two sets of indexes Ibad and Igood:

Ibad = {i ∈ I : fi(w) = fi(w′)}, Igood = {i ∈ I : fi(w) 6= fi(w

′)}.Then we have

|〈ψG(w) |ψG(w′)〉| ≤ 1

N

i∈Ibad

|〈ψH(fi(w)) |ψH(fi(w′))〉|

+1

N

i∈Igood

|〈ψH(fi(w)) |ψH(fi(w′))〉|. (10)

Hash family F is ǫ-universal, hence|Ibad| ≤ ǫN.

Quantum function ψH : Y → (H2)log T+ℓ is δ-resistant, hence for arbitrary pair v, v′ ofdifferent elements from Y it holds

|〈ψH(v) |ψH(v′)〉| ≤ δ.

Finally from (10) and the above two inequalities we have that

|〈ψG(w) |ψG(w′)〉| ≤ ǫ+

|Igood|N

δ ≤ ǫ+ δ.

The last inequality proves ∆ resistance of ψG(w) (say for ∆ = ǫ + δ(Igood|)/N) and provesthe inequality (7).

One-way property of ψG. Condition logK > logN + log T + ℓ together with Property 1proves that given ψG(w), it is impossible to invert w. Family F is effective and the family His a quantum hash generator.

These means that for composition G = F ◦H function ψG is a classical-quantum one-wayfunction.

To finish the proof of the theorem remains show that function ψG can be presented in theform, which displayed in (5). From (8) and (9) we have that

|ψG(w)〉 =1√N

i∈I

|i〉 ⊗(

1√T

j∈J

|j〉∣

∣ψhj(fi(w))

)

.

Using notation from (4) the above expression can be presented in the following form (5).

|ψG(w)〉 =1√NT

i∈I,j∈J

|ij〉∣

∣ψgij(w)⟩

.

9

Page 10: 1404.1503

5 Quantum hashing. Explicit constructions

The following statement is the corollary of Theorem 3 and is a basis for explicit constructionsof quantum hash functions in this section. Let q be a prime power and Fq be a field. Letδ ∈ (0, 1). Let Hδ,q be a family of functions from Theorem 2. Let |X| = K.

Theorem 4 Let F = {f1, . . . , fN} be an effective ǫ-U (N ;K, q) hash family, where fi : X →Fq. Then for arbitrary δ > 0, family G = F ◦Hδ,q is an ∆-R (K; s) quantum hash generator,where

s ≤ logN + log log q + 2 log 1/δ + 3

and∆ ≤ ǫ+ δ.

Proof. Family Hδ,q = {h1, . . . , hT}, where hi : Fq → Fq, T = ⌈(2/δ2) ln(2q)⌉, ℓ = 1, ands = log T + 1 ≤ logn + log log q + 2 log 1/δ + 3 is the δ-R (q; s) quantum hash generator. �

In the rest of the section we present examples of quantum hash functions based on uni-versal linear hash family and error-correcting codes.

5.1 Quantum hashing from universal linear hash family

The next hash family is folklore and was displayed in several papers and books. See thepaper [14] and the book [15] for more information.

• Let k be a positive integer and let q be a prime power. Let X = (Fq)k\{(0, . . . , 0)}. For

every vector a ∈ (Fq)k define hash function fa : X → Fq by the rule

fa(w) =

k∑

i=1

aiwi.

Then Flin = {fa : a ∈ (Fq)k} is an (1/q)-U (qk; (qk − 1); q) hash family (universal hash

family).

Theorem 5 Let k be a positive integer, let q be a prime power. Then for arbitrary δ ∈ (0, 1)composition G = Flin ◦Hδ,q is a ∆-R (qk; s) quantum hash generator with ∆ ≤ (1/q) + δ ands ≤ k log q + log log q + 2 log 1/δ + 3.

Proof. According to Theorem 4 function ψG is ∆-R (qk; s) quantum hash function with theparameters stated in the theorem. �

Remark 2 Note, that from Theorem 1 we have that

s ≥ log log |X|+log log(

1 +√

2/(1− δ))

−1 ≥ log k+log log q−log log(

1 +√

2/(1− δ))

−1.

This lower bound shows that the quantum hash function ψG is not asymptotically optimal inthe sense of number of qubits used for the construction.

10

Page 11: 1404.1503

5.2 Quantum hashing based on Freivalds fingerprinting

For a positive integer k let X = {0, 1}k. Let c > 1 be a positive integer and let M = ck ln k.Let Y = {0, 1, . . . ,M − 1}.

For an i-th prime pi ∈ Y define function (fingerprint)

fi : X → Y

by the rulefi(w) = w (mod pi).

Here we treat a word w = w0w1 . . . wk−1 also as an integer w = w0 + w12 + · · ·+ wk−12k−1.

Consider a setFM = {f1, . . . , fπ(M)}

of fingerprints. Here π(M) denote the number of primes less than M . Note that thenπ(M) ∼M/ lnM as M → ∞. Moreover,

M

lnM≤ π(M) ≤ 1.26

M

lnMfor M ≥ 17.

The following fact is based on the construction (“Freivalds fingerprinting method”) dueto R. Freivalds [9].

Property 2 A set FM of fingerprints is an (1/c)-U (π(M); 2k,M) hash family.

Proof (sketch). For any pair w, w′ of distinct words from {0, 1}k the number N(w,w′) =|{fi ∈ FM : fi(w) = fi(w

′)}| is bounded above by k. Thus, if we pick a prime pi (uniformlyat random) from Y then

Pr[fi(w) = fi(w′)] ≤ k

π(M)≤ k lnM

M.

Picking M = ck ln k for a constant c gives Pr[fi(w) = fi(w′)] ≤ 1

c+ o(1). �

Remark 3 Note that the families FM are nonuniform effective families.

Theorem 4 and Property 2 provide the following statement.

Theorem 6 Let c > 1 be a positive integer and let M = ck ln k. Let q ∈ {M, . . . , 2M} bea prime. Then for arbitrary δ > 0, family G = FM ◦ Hδ,q is an ∆-R (2k; s) quantum hashgenerator, where

s ≤ log ck + log log k + log log q + 2 log 1/δ + 3

and

∆ ≤ 1

c+ δ.

11

Page 12: 1404.1503

Proof. From Theorem 4 we have that

s ≤ log π(M) + log log q + 2 log 1/δ + 3.

From the above agreement we have that M = ck ln k. Thus

s ≤ log ck + log log k + log log q + 2 log 1/δ + 3.

Remark 4 Note, that from Theorem 1 we have that

s ≥ log k + log log q − log log(

1 +√

2/(1− δ))

− 1.

This lower bound shows that the quantum hash function ψFMis good enough in the sense of

number of qubits used for the construction.

5.3 Quantum hashing and error-correcting codes

Let q be a prime power and let Fq be a field. An (n, k, d, ) error-correcting code is calledlinear, if Σ = Fq, and C = {C(w) : w ∈ F

kq} is a subspace of (Fq)

n. We will denote suchlinear code by an [n, k, d, ]q code.

Theorem 7 Let C be an [n, k, d]q code. Then for arbitrary δ ∈ (0, 1) there exists a ∆-R (qk; s)quantum hash generator G, where ∆ = (1− d/n) + δ and s ≤ log n+ log log q+2 log 1/δ+4.

Proof. The following fact was observed in [4, 13]. Having an [n, k, d]q code C, we can explicitlyconstruct a (1− d/n)-U (n; qk; q) hash family FC .

By Theorem 4 a composition G = FC ◦ Hδ,q is an ∆-R (qk; s) quantum hash generator,where ∆ = (1− d/n) + δ and s ≤ log n+ log log q + 2 log 1/δ + 4. �

Quantum hash function via Reed-Solomon code As an example we present construc-tion of quantum hash function, using Reed-Solomon codes.

Let q be a prime power, let k ≤ n ≤ q, let Fq be a finite field. A Reed-Solomon code (forshort RS-code) is a linear code

CRS : (Fq)k → (Fq)

n

having parameters [n, k, n − (k − 1)]q. RS-code defined as follows. Each word w ∈ (Fq)k,

w = w0w1 . . . wk−1 associated with the polynomial

Pw(x) =k−1∑

i=0

wixi.

Pick n distinct elements (evaluation points) A = {a1, . . . , an} of Fq. A common special caseis n = q − 1 with the set of evaluating points being A = Fq\{0}. To encode word w weevaluate Pw(x) at all n elements a ∈ A

CRS(w) = (Pw(a1) . . . Pw(an)).

Using Reed-Solon codes, we obtain the following construction of quantum hash generator.

12

Page 13: 1404.1503

Theorem 8 Let q be a prime power and let 1 ≤ k ≤ n ≤ q. Then for arbitrary δ ∈ (0, 1)there is a ∆-R (qk; s) quantum hash generator GRS, where ∆ ≤ k−1

n+δ and s ≤ log (q log q)+

2 log 1/δ + 4.

Proof. Reed-Solomon code CRS is [n, k, n− (k− 1)]q code, where k ≤ n ≤ q. Then accordingto Theorem 7 there is a family GRS , which is an ∆-R (qk; s) quantum hash generator withstated parameters. �

In particular, if we select n ∈ [ck, c′k] for constants c < c′, then ∆ ≤ 1/c+ δ for δ ∈ (0, 1)and in according to Theorem 1 we get that

log (q log q)− log log(

1 +√

2/(1−∆))

− log c′/2 ≤ s ≤ log (q log q) + 2 log 1/∆+ 4.

Thus, Reed Solomon codes provides good enough parameters for resistance value ∆ and fora number s of qubits we need to construct quantum hash function ψRS.

Explicit constructions of GRS and ψGRS. Define (k−1)/q-U (q;Fk

q ; q) hash family FRS ={fa : a ∈ A} based on CRS as follows. For a ∈ A define fa : (Fq)

k → Fq by the rule

fa(w0 . . . wk−1) =

k−1∑

i=0

wiai.

Let Hδ,q = {h1, . . . , hT}, where hj : Fq → Fq and T = ⌈(2/δ2) ln 2q⌉. For s = log n+log T +1composition GRS = FRS ◦Hδ,q, defines function

ψGRS: (Fq)

k → (H2)⊗s

for a word w ∈ (Fq)k by the rule.

ψGRS(w) =

1√n

n∑

i=1

|i〉 ⊗(

1√T

T∑

j=1

|j〉(

cos2πhj(fai(w))

q|0〉+ sin

2πhj(fai(w))

q|1〉)

)

.

Acknowledgments

We are grateful to Juraj Hromkovich for the invitation to visit the ETH under the project“Randomized and Quantum Computational and Communication Models” and the numerousdiscussions on the subject of the paper. The research supported in part by the RussianFoundation for Basic Research under the grant 14-07-00878.

References

[1] F. Ablayev, A. Vasiliev: Algorithms for quantum branching programs based on finger-printing. Electronic Proceedings in Theoretical Computer Science 9, pp 1-11, (2009)

[2] F. Ablayev, A. Vasiliev : Quantum Hashing, 2013, arXiv:1310.4922 [quant-ph] (2013)

13

Page 14: 1404.1503

[3] F. Ablayev, A. Vasiliev : Cryptographic quantum hashing, Laser Physics Letters Volume11 Number 2, 2014

[4] J Bierbrauer, T Johansson, G Kabatianskii, B. Smeets : On Families of Hash Functionsvia Geometric Codes and Concatenation, Advances in Cryptology CRYPTO 93 LectureNotes in Computer Science Volume 773, pp 331-342, (1994)

[5] H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf : Quantum fingerprinting. Phys.Rev. Lett. 87, 167902 (2001)

[6] J.Carter, M. Wegman, Universal Classes of Hash Functions, J.Computer and SystemSciences 18(1979),143-154, 1979

[7] D. Gavinsky, T. Ito: Quantum fingerprints that keep secrets. Quantum Information &Computation 13(7-8): 583-606 (2013)

[8] D. Gottesman, I. Chuang: Quantum digital signatures, T echnical report, available athttp://arxiv.org/abs/quant-ph/0105032, 2001.

[9] R. Freivalds: Probabilistic Machines Can Use Less Running Time. IFIP Congress 1977:839-842

[10] A. Montanaro and T. Osborne: Quantum boolean functions. Chicago Journal of Theo-retical Computer Science, 1, 2010. arXiv:0810.2435.

[11] A. S. Holevo: Bounds for the quantity of information transmitted by a quantum com-munication channel. Problemy Peredachi Informatsii, 9(3):311, 1973. English translationProblems of Information Transmission, vol. 9, pp. 177-183, 1973

[12] A. Razborov, E. Szemeredi, and A. Wigderson: Constructing small sets that are uniformin arithmetic progressions. Combinatorics, Probability & Computing, 2: 513-518, 1993.

[13] D.R. Stinson. On the connections between universal hashing, combinatorial designs anderror-correcting codes. Congressus Numerantium 114, 727, (1996)

[14] D.R. Stinson. Universal hash families and the leftover hash lemma, and applications tocryptography and computing. Journal of Combinatorial Mathematics and CombinatorialComputing, Vol. 42 (2002), pp. 3-31

[15] D.R.Stinson. Cryptography: Theory and Practice, Third Edition (Discrete Mathematicsand Its Applications) (2005)

[16] A. Wigderson, Lectures on the Fusion Method and Derandomization. Technical Re-port SOCS-95. 2, School of Computer Science, McGill University (file /pub/tech-reports/library/reports/95/TR95.2.ps.gz at the anonymousftpsiteftp.cs.mcgill.ca

14


Recommended