Skip to main content
Log in

Cryptographic Properties of the Quantum Hashing Based on Expander Graphs

  • Published:
Lobachevskii Journal of Mathematics Aims and scope Submit manuscript

Abstract

Quantum hashing is a useful technique in different computational and cryptographic scenarios in the quantum world. A set of random parameters is required to construct a quantum hashing scheme. For instance, random walks on expander graphs (expanders) are known to be efficient randomness generators in many areas of computer science. We analyze a scheme based on expanders. Collision resistance and preimage resistance of this scheme are considered. We show that quantum hashing based on expanders is collision-resistant (in quantum sense), and the considered scheme’s accessible information is \(O(1)\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

REFERENCES

  1. M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum Information, 10th ed. (Cambridge Univ. Press, New York, 2011).

    MATH  Google Scholar 

  2. F. Ablayev, M. Ablayev, J. Z. Huang, K. Khadiev, N. Salikhova, and D. Wu, ‘‘On quantum methods for machine learning problems Part I: Quantum tools,’’ Big Data Mining Analyt. 3 (1), 41–55 (2019).

    Article  Google Scholar 

  3. C. H. Bennett and G. Brassard, ‘‘Quantum cryptography: Public key distribution and coin tossing,’’ in Proceedings of International Conference on Computers, Systems and Signal Processing (IEEE, Bangalore, India, 1984), pp. 175–179.

  4. F. Rubin, ‘‘One-time pad cryptography,’’ Cryptologia20, 359–364 (1996).

    Article  MATH  Google Scholar 

  5. P. W. Shor, ‘‘Algorithms for quantum computation: Discrete logarithms and factoring,’’ in Proceedings 35th Annual Symposium on Foundations of Computer Science (IEEE, 1994), pp. 124–134.

  6. L. K. Grover, ‘‘A fast quantum mechanical algorithm for database search,’’ in Proceedings of the 28th Annual ACM Symposium on Theory of Computing STOC ’96 (Assoc. Comput. Machin., New York, 1996), pp. 212–219.

  7. W. K. Wootters and W. H. Zurek, ‘‘A single quantum cannot be cloned,’’ Nature (London, U.K.) 299 (5886), 802–803 (1982).

    Article  MATH  Google Scholar 

  8. A. S. Holevo, ‘‘Bounds for the quantity of information transmitted by a quantum communication channel,’’ Probl. Peredachi Inform. 9 (3), 3–11 (1973).

    MATH  Google Scholar 

  9. D. E. Knuth, The Art of Computer Programming, Vol. 3: Sorting and Searching (Addison-Wesley, Longman, 1998).

  10. A. J. Menezes, S. A. Vanstone, and P. C. V. Oorschot, Handbook of Applied Cryptography (CRC, Boca Raton, FL, 1996).

    MATH  Google Scholar 

  11. D. Gottesman and I. Chuang, ‘‘Quantum digital signatures,’’ arXiv: quant-ph/0105032 (2001).

  12. H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf, ‘‘Quantum fingerprinting,’’ Phys. Rev. Lett. 87, 167902 (2001).

    Article  Google Scholar 

  13. D. Gavinsky and T. Ito, ‘‘Quantum fingerprints that keep secrets,’’ arXiv: quant-ph/0105032 (2010).

  14. F. Ablayev and A. Vasiliev, ‘‘Cryptographic quantum hashing,’’ Laser Phys. Lett. 11, 025202 (2013).

    Article  Google Scholar 

  15. F. Ablayev and M. Ablayev, ‘‘On the concept of cryptographic quantum hashing,’’ Laser Phys. Lett. 12, 125204 (2015).

    Article  MATH  Google Scholar 

  16. M. Ziatdinov, ‘‘Quantum hashing. Group approach,’’ Lobachevskii J. Math. 37, 222–226 (2016).

    Article  MathSciNet  Google Scholar 

  17. A. Vasiliev, ‘‘Quantum hashing for finite abelian groups,’’ Lobachevskii J. Math. 37, 753–757 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  18. F. Ablayev and M. Ablayev, ‘‘Quantum hashing via \(\varepsilon\)-universal hashing constructions and classical fingerprinting,’’ Lobachevskii J. Math. 36, 89–96 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  19. M. Ziatdinov, ‘‘From graphs to keyed quantum hash functions,’’ Lobachevskii J. Math. 37, 705–712 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  20. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, ‘‘A pseudorandom generator from any one-way function,’’ SIAM J. Comput. 28, 1364–1396 (1999).

    Article  MathSciNet  MATH  Google Scholar 

  21. P. Rogaway and T. Shrimpton, ‘‘Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance,’’ in Fast Software Encryption (Springer, Berlin, 2004), pp. 371–388.

    Google Scholar 

  22. S. Hoory, N. Linial, and A. Wigderson, ‘‘Expander graphs and their applications,’’ Bull. Am. Math. Soc. 43, 439–561 (2006).

    Article  MathSciNet  MATH  Google Scholar 

  23. D. J. C. MacKay, Information Theory, Inference and Learning Algorithms (Cambridge Univ. Press, New York, 2003).

    MATH  Google Scholar 

  24. F. Ablayev, A. Gainutdinova, and M. Karpinski, ‘‘On computational power of quantum branching programs,’’ in Fundamentals of Computation Theory (Springer, Berlin, 2001), pp. 59–70.

    MATH  Google Scholar 

  25. R. Lidl and H. Niederreiter, Finite Fields (Cambridge Univ. Press, Cambridge, 1997).

    MATH  Google Scholar 

  26. A. Peres, Quantum Theory: Concepts and Methods, Vol. 57 of Fundamental Theories of Physics (Springer, Netherlands, 1995).

Download references

ACKNOWLEDGMENTS

We thank M.T. Ziatdinov for fruitful discussions on the topic of the quantum hashing. We are also grateful to K.R. Khadiev for helpful remarks.

Funding

This paper has been supported by the Kazan Federal University Strategic Academic Leadership Program (‘‘PRIORITY-2030’’).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to I. Zinnatullin.

Additional information

(Submitted by F.M. Ablayev)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zinnatullin, I. Cryptographic Properties of the Quantum Hashing Based on Expander Graphs. Lobachevskii J Math 44, 776–787 (2023). https://doi.org/10.1134/S1995080223020397

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S1995080223020397

Keywords:

Navigation