SlideShare a Scribd company logo
1 of 14
Download to read offline
arXiv:1404.1503v1[quant-ph]5Apr2014
Quantum Hashing via Classical ǫ-universal Hashing
Constructions
Farid Ablayev∗
Marat Ablayev†
April 8, 2014
Abstract
In the paper, we define the concept of the quantum hash generator and offer de-
sign, which allows to build a large amount of different quantum hash functions. The
construction is based on composition of classical ǫ-universal hash family and a given
family of functions – quantum hash generator.
The proposed construction combines the properties of robust presentation of in-
formation by classical error-correcting codes together with the possibility of highly
compressed presentation of information by quantum systems.
In particularly, we present quantum hash function based on Reed-Solomon code, and
we proved, that this construction is optimal in the sense of number of qubits needed.
Keywords. hashing, fingerprinting, quantum computations, quantum hashing, ǫ-univer-
sal hashing, error-correcting codes.
1 Introduction
Quantum computing is inherently a very mathematical subject, and discussions of how quan-
tum computers can be more efficient than classical computers in breaking encryption algo-
rithms are started since Peter Shor invented his famous quantum algorithm. The answer of
a cryptography community is a “Post-quantum cryptography”, which refers to research on
problems (usually public-key cryptosystems) that are not efficiently breakable using quan-
tum computers more than classical computer architectures. Currently post-quantum cryp-
tography includes different approaches, in particular, hash-based signature schemes such as
Lamport signatures and Merkle signature scheme.
Hashing itself is an important basic concepts for organization transformation and reliable
transmission of information. The concept known as “universal hashing“ was invented by
Carter and Wegman [6] in 1979. In 1994 it was discovered relationship between ǫ-universal
hash families and error-correcting codes [4]. In [16] Avi Wigderson characterizes universal
∗
Kazan Federal University
†
Kazan Federal University
1
hashing as being a tool which “should belong to the fundamental bag of tricks of every
computer scientist”.
Gottesman and Chuang proposed a quantum digital system [8] based on quantum mechan-
ics. Their results based on quantum fingerpriting technique and add “quantum direction” for
the post-quantum cryptography. Quantum fingerprints have been introduced by Buhrman,
Cleve, Watrous and de Wolf in [5]. Gavinsky and Ito [7] viewed quantum fingerprints as
cryptographic primitives.
In [2, 3] we viewed at quantum fingerprinting as a construction for binary hash function
and introduced a non binary hash function. The proposed quantum hashing is a suitable
one-way function for quantum digital signature protocol from [8]. For more introductory
information we refer to the paper [2].
In this paper, we define the concept of the quantum hash generator and offer design, which
allows to build different quantum hash functions. The construction is based on composition
of classical ǫ-universal hash family and a given family of functions – quantum hash generator.
The proposed construction combines the properties of robust presentation of information
by classical error-correcting codes together with the possibility of highly compressed presen-
tation of information by quantum systems. In particularly, using the relationship between
ǫ-universal hash families and error-correcting codes, we presented quantum hash function
ψRS based on Reed-Solomon code, and we proved, that this construction is optimal in the
sense of number of qubits needed for the construction.
1.1 Definitions and notations
We begin by recalling definitions of classical hash families from [13].
Given a domain X, |X| = K, and a range Y, |Y| = M, (typically with K ≥ M), a hash
function f is map
f : X → Y,
that hash long inputs to short outputs.
We let q to be a prime power and Fq be a field. Let Σk
be a set of words of length k over
a finite alphabet Σ. In the paper we let X = Σk
, or X = Fq, or X = (Fq)k
, and Y = Fq.
A hash family is a set F = {f1, . . . , fN } of N hash functions fi : X → Y
ǫ universal hash family. Hash family F is called an ǫ-universal hash family if for
any two distinct elements w, w′
∈ X, there exist at most ǫN functions f ∈ F such that
f(w) = f(w′
). We will use the notation ǫ-U (N; K, M) as an abbreviation for ǫ-universal
hash family.
Clearly we have, that if function f is chosen uniformly at random from a given ǫ-U
(N; K, M) hash family F, then the probability that any two distinct words collide under f
is at most ǫ.
The case ǫ = 1/N is known as universal hashing.
Classical-quantum function. The notion of quantum function was considered in [10].
In the paper we use the following variant of quantum function. Let s ≥ 1. Let (H2
)⊗s
be an
2s
-dimensional Hilbert space of s qubits quantum states. Space (H2
)⊗s
made up of s copies
2
of a single qubit space H2
(H2
)⊗s
= H2
⊗ . . . ⊗ H2
= H2s
.
For K = |X| and integer s ≥ 1 we define an (K; s) classical-quantum function to be a
map of elements w ∈ X to quantum states |ψ(w) ∈ (H2
)⊗s
, started from some fixed initial
state |ψ(e) ∈ (H2
)⊗s
ψ : X × {|ψ(e) } → (H2
)⊗s
. (1)
Typically we let |ψ(e) = |0 . In this case we present the definition (1) in the form
ψ : X × {|0 } → (H2
)⊗s
or just ψ : X → (H2
)⊗s
. (2)
We will also use notation ψ : w → |ψ(w) for ψ, which is frequently used in different papers.
Effective functions (classical and quantum). For practical uses, hash functions should
be easy to compute. That is, computing the hash value of an element w ∈ X should be feasible
in time polynomial in the size of w. This consideration leads to the following definitions.
• Effective hash family. Hash family F is called effective if there is polynomial time
algorithm such that for each f ∈ F on input w it outputs f(w).
• Effective function ψ. Function ψ is called effective if there is a polynomial-time
algorithm such that on input w outputs |ψ(w) .
2 Quantum hashing
Property 1 Let ψ be an (K; s) classical-quantum function. If ⌈ log K⌉ ≫ s, then given
|ψ(w) , it is impossible to invert w.
Proof. This pre-image resistance property follows from Holevo bound [11]. Since no more
than s classical bits of information can be extracted from s qubits while the original message
contains ⌈ log K⌉ > s bits.
We come to the notion of one-way function if in addition function ψ is easy to compute.
• Function ψ is called a classical-quantum one-way if
– ψ is effective.
– Hard to invert: given |ψ(w) , it is impossible to invert w by virtue of fundamental
quantum information theory.
Example 1 (One-way function) A word w ∈ {0, 1}k
is encoded by a single qubit:
ψ : w → cos
2πw
2k
|0 + sin
2πw
2k
|1 .
Here we treat w = w0 . . . wk−1 also as a number w = k−1
i=0 wi2i
.
3
Clearly, we have that ψ has the one-way property of the definition above. What we
need additionally and what is implicitly assumed in various papers (see for example [2] for
more information) is a collision resistance property. However, there is still no such notion as
quantum collision. The reason why we need to define it is the observation that in quantum
hashing there might be no collisions in the classical sense: since quantum hashes are quantum
states they can store arbitrary amount of data and can be different for unequal messages.
But the procedure of comparing those quantum states implies measurement, which can lead
to collision-type errors.
So, a quantum collision is a situation when a procedure that tests an equality of quantum
hashes outputs true, while hashes are different. This procedure can be a well-known SWAP-
test (see for example [2] for more information and citations) or something that is adapted for
specific hashing function. Anyway, it deals with the notion of distinguishability of quantum
states. And since non-orthogonal quantum states cannot be perfectly distinguished, we
require them to be “nearly orthogonal”.
• For δ ∈ (0, 1/2) we call a function
ψ : X → (H2
)⊗s
δ-resistant if for any pair w, w′
of different elements
| ψ(w)|ψ(w′
) | ≤ δ.
Theorem 1 Let ψ : X → (H2
)⊗s
be a δ-resistant function. Then
s ≥ log log |X| − log log 1 + 2/(1 − δ) − 1.
Proof. First we observe, that from the definition |||ψ || = ψ|ψ of the norm it follows
that
|||ψ − |ψ′
||2
= |||ψ ||2
+ |||ψ′
||2
− 2 ψ|ψ′
.
Hence for arbitrary pair w, w′
of different elements from X we have that
|||ψ(w) − |ψ(w′
) || ≥ 2(1 − δ).
We let ∆ = 2(1 − δ). For short we let (H2
)⊗s
= V in this proof. Consider a set Φ =
{|ψ(w) : w ∈ X} of K = |X| points in V . If we draw a sphere of the radius ∆/2 with the
center |ψ ∈ Φ then all such spheres do not intersect pairwise. All these K spheres are in
large sphere of radius 1 + ∆/2. The volume of a sphere of a radius r in V is cr2s+1
for the
complex space V . Constant c depends on the metric of V . From this we have, that the
number K is bonded by the number of “small spheres” in the “large sphere”
K ≤
c(1 + ∆/2)2s+1
c(∆/2)2s+1 .
Hence
s ≥ log log K − log log 1 + 2/(1 − δ) − 1.
4
One-way property and the notion of δ-resistance naturally lead to the following notion of
quantum hash function.
Definition 1 (Quantum hash function) Let K, s be a positive integers and K = |X|. We
call a map
ψ : X → (H2
)⊗s
an δ resistant (K; s) quantum hash function if
• ψ is one-way function and
• ψ is δ resistant function.
We will use the notation δ-R (K; s) as an abbreviation for δ resistant (K; s) quantum hash
function.
3 Generator for quantum hash functions
In this section we present two constructions of quantum hash functions and define a notion
of quantum hash function generator, which generalize these constructions.
3.1 Binary quantum hashing.
One of the first explicit quantum hash functions was defined in [5]. Originally authors in-
vented construction called a “quantum fingerprinting” for testing equality of two words for
quantum communication model. The cryptographical aspects of quantum fingerprinting pre-
sented in [7]. Quantum fingerprinting technique is based on binary error correcting codes.
Later this construction was adopted for cryptographic purposes (in the paper fingerprint-
ing that keeps secrets). Here we present quantum fingerprinting construction via quantum
hashing point of view.
An (n, k, d, ) error-correcting code is a map
C : Σk
→ Σn
such that for any two distinct words w, w′
∈ Σk
the Hamming distance between code words
C(w) and C(w′
) is at least d. The code is binary if Σ = {0, 1}.
The construction of quantum hash function based on quantum fingerprinting in the fol-
lowing.
• Let c > 1 and δ < 1. Let k be a positive integer and n > k. Let E : {0, 1}k
→ {0, 1}n
be an (n, k, d) binary error correcting code with the Hamming distance d ≥ (1 − δ)n.
• Define a family of functions FE = {E1, . . . , En}, where Ei : {0, 1}k
→ F2 defined by
the rule: Ei(w) is the i-th bit of the code word E(w).
5
• Define classical-quantum function ψFE
: {0, 1}k
→ (H2
)⊗s
, determined for a word w as
ψFE
(w) =
1
√
n
n
i=1
|i |Ei(w) =
1
√
n
n
i=1
|i cos
πEi(w)
2
|0 + sin
πEi(w)
2
|1 ,
For s = log n + 1 function ψFE
is an δ-R (2k
; s) quantum hash function. That is, due to
the Property 1 ψFE
is the one-way. Next, straightforward computations show, that for two
different words w, w′
we have, that
| ψFE
(w)|ψFE
(w′
) | ≤ δn/n = δ.
Observe, that authors in [5] propose for the first choice of such binary codes a Justesen
codes with n = ck, which give δ < 9/10 + 1/(15c) for any chosen c > 2. Next we observe,
that the above construction of quantum hash function needs log n + 1 qubits for the fixed
δ ≈ 9/10 + 1/(15c). This number of qubits is good enough in the sense of the lower bound
of Theorem 1.
3.2 Non binary quantum hashing.
The non binary quantum hash function is presented in [2] and is based on the construction
from [1]. We present non binary quantum hash function from [2] in the following form. For
a field Fq let B = {b1, . . . , bT } ⊆ Fq. For every bj ∈ B, define a function hj : Fq → Fq by the
rule
hj(w) = bjw (mod q).
Let H = {h1, . . . hT } and t = log T. We define classical-quantum function
ψH : Fq → (H2
)⊗(t+1)
defined by the rule
|ψH(w) =
1
√
T
T
j=1
|j cos
2πhj(w)
q
|0 + sin
2πhj(w)
q
|1 . (3)
The following fact proved in [2].
Theorem 2 Let q be a prime power and Fq be a field. Then for arbitrary δ > 0 there exists
a set B = {b1, . . . , bT } ⊆ Fq (and therefore a corresponding family H = {h1, . . . , hT } of
functions) with T = ⌈(2/δ2
) ln(2q)⌉, such that quantum function ψH (3) is an δ-R (q; t + 1)
quantum hash function.
In the rest of the paper we will use the notation Hδ,q to denote this family H of functions
from Theorem 2 and will use the notation ψHδ,q
to denote the corresponding quantum function
(3).
Remark 1 • Observe, that the construction of function ψHδ,q
needs t + 1 ≤ log log 2q +
2 log 1/δ + 3 qubits. This number of qubits is good enough in the sense of the lower
bound of Theorem 1.
• Efficient implementation of ψHδ,q
is based on results from [12].
• numerical results on ψHδ,q
presented in [2].
6
3.3 Quantum hash generator
The above two constructions of quantum hash functions are perform (quantumly in parallel)
certain controlled transformations of one qubit. Each such transformation generated by a
corresponding discrete function from a specific family (FE and Hδ,q respectively) of functions.
These constructions lead to the following definition of “Quantum hash generator”.
First we introduce the following notion.
Consider a function g : X → Fq. Let ℓ ≥ 1 be an integer. Let ψg be a classical-quantum
function ψg : X → (H2
)⊗ℓ
determined by the rule
ψg : w → |ψg(w) =
2ℓ
i=1
αi(g(w))|i , (4)
where amplitudes (complex numbers) αi(g(w)), i ∈ {1, . . . , 2ℓ
}, of the state |ψg(w) are
determined by g(w) and satisfy (at least) the following general condition
2l
i=1
|αi(g(w))|2
= 1.
Definition 2 (Quantum hash generator) Let K = |X| and G = {g1, . . . , gD} be an ef-
fective family of functions gj : X → Fq. Let ℓ ≥ 1 be an integer. For g ∈ G let ψg be an
effective classical-quantum function ψg : X → (H2
)⊗ℓ
. Let d = log D.
We define a classical-quantum function ψG : X → (H2
)⊗(d+ℓ)
by the rule
ψG : w → |ψG(w) =
1
√
D
D
j=1
|j ψgj
(w) . (5)
We say that family G generates δ-R (K; d + ℓ) quantum hash function ψG and we call G a
δ-R (K; d + ℓ) quantum hash generator, if ψG is an δ-R (K; d + ℓ) quantum hash function.
In according to Definition 2 the family FE = {E1, . . . , En} from section 3.1 is δ-R
(2k
; log n + 1) quantum hash generator and the family Hδ,q from section 3.2 is δ-R (q; t + 1)
quantum hash generator.
4 Quantum hashing via classical ǫ-universal hashing
constructions
In this section we present construction of a quantum hash generator based on composition of
ǫ universal hash family with a given quantum hash generator. We begin with the definitions
and notation that we use in the rest of the paper.
Let K = |X|, M = |Y|. Let F = {f1, . . . , fN } be a family of functions, where
fi : X → Y.
7
Let q be a prime power and Fq be a field. Let H = {h1, . . . , hT } be a family of functions,
where
hj : Y → Fq.
For f ∈ F and h ∈ HB, define a composition g = f ◦ h,
g : X → Fq,
by the rule
g(w) = (f ◦ h)(w) = h(f(w)).
Define a composition G of two families F and H as follows.
G = F ◦ H = {g = f ◦ h : f ∈ F, h ∈ H}.
Theorem 3 Let F = {f1, . . . , fN } be an effective ǫ-U (N; K, M) hash family. Let ℓ ≥ 1.
Let H = {h1, . . . hT } be an δ-R (M; log T + ℓ) quantum hash generator. Let log K > log N +
log T + ℓ.
Then composition G = F ◦ H is an ∆-R (K; s) quantum hash generator, where
s = log N + log T + ℓ (6)
and
∆ ≤ ǫ + δ. (7)
Proof. Introduce the following notation for the composition G = F ◦ H.
G = {gij = fi ◦ hj : i ∈ I, j ∈ J},
where I = {1, . . . , N}, J = {1, . . . , T}.
δ-R (M; log T +ℓ) quantum hash generator H generates δ-R (M; log T +ℓ) quantum hash
function
ψH : v →
1
√
T j∈J
|j ψhj
(v) . (8)
For s = log N + log T + ℓ, using family G, define a map
ψG : X → (H2
)⊗s
by the rule
|ψG(w) =
1
√
N i∈I
|i ⊗ |ψH(fi(w)) . (9)
8
∆ resistance of ψG. Consider a pair w,w′
of different elements from X . For the pair w,w′
of elements consider inner product ψG(w)|ψG(w′
) . Using the linearity of the inner product
we have that
ψG(w)|ψG(w′
) =
1
N i∈I
ψH(fi(w))|ψH (fi(w′
)) .
For the the pair w,w′
we define two sets of indexes Ibad and Igood:
Ibad = {i ∈ I : fi(w) = fi(w′
)}, Igood = {i ∈ I : fi(w) = fi(w′
)}.
Then we have
| ψG(w)|ψG(w′
) | ≤
1
N i∈Ibad
| ψH(fi(w))|ψH(fi(w′
)) |
+
1
N i∈Igood
| ψH(fi(w))|ψH(fi(w′
)) |. (10)
Hash family F is ǫ-universal, hence
|Ibad| ≤ ǫN.
Quantum function ψH : Y → (H2
)log T+ℓ
is δ-resistant, hence for arbitrary pair v, v′
of
different elements from Y it holds
| ψH(v)|ψH(v′
) | ≤ δ.
Finally from (10) and the above two inequalities we have that
| ψG(w)|ψG(w′
) | ≤ ǫ +
|Igood|
N
δ ≤ ǫ + δ.
The last inequality proves ∆ resistance of ψG(w) (say for ∆ = ǫ + δ(Igood|)/N) and proves
the inequality (7).
One-way property of ψG. Condition log K > log N + log T + ℓ together with Property 1
proves that given ψG(w), it is impossible to invert w. Family F is effective and the family H
is a quantum hash generator.
These means that for composition G = F ◦H function ψG is a classical-quantum one-way
function.
To finish the proof of the theorem remains show that function ψG can be presented in the
form, which displayed in (5). From (8) and (9) we have that
|ψG(w) =
1
√
N i∈I
|i ⊗
1
√
T j∈J
|j ψhj
(fi(w)) .
Using notation from (4) the above expression can be presented in the following form (5).
|ψG(w) =
1
√
NT i∈I,j∈J
|ij ψgij
(w) .
9
5 Quantum hashing. Explicit constructions
The following statement is the corollary of Theorem 3 and is a basis for explicit constructions
of quantum hash functions in this section. Let q be a prime power and Fq be a field. Let
δ ∈ (0, 1). Let Hδ,q be a family of functions from Theorem 2. Let |X| = K.
Theorem 4 Let F = {f1, . . . , fN } be an effective ǫ-U (N; K, q) hash family, where fi : X →
Fq. Then for arbitrary δ > 0, family G = F ◦ Hδ,q is an ∆-R (K; s) quantum hash generator,
where
s ≤ log N + log log q + 2 log 1/δ + 3
and
∆ ≤ ǫ + δ.
Proof. Family Hδ,q = {h1, . . . , hT }, where hi : Fq → Fq, T = ⌈(2/δ2
) ln(2q)⌉, ℓ = 1, and
s = log T + 1 ≤ log n + log log q + 2 log 1/δ + 3 is the δ-R (q; s) quantum hash generator.
In the rest of the section we present examples of quantum hash functions based on uni-
versal linear hash family and error-correcting codes.
5.1 Quantum hashing from universal linear hash family
The next hash family is folklore and was displayed in several papers and books. See the
paper [14] and the book [15] for more information.
• Let k be a positive integer and let q be a prime power. Let X = (Fq)k
{(0, . . . , 0)}. For
every vector a ∈ (Fq)k
define hash function fa : X → Fq by the rule
fa(w) =
k
i=1
aiwi.
Then Flin = {fa : a ∈ (Fq)k
} is an (1/q)-U (qk
; (qk
− 1); q) hash family (universal hash
family).
Theorem 5 Let k be a positive integer, let q be a prime power. Then for arbitrary δ ∈ (0, 1)
composition G = Flin ◦ Hδ,q is a ∆-R (qk
; s) quantum hash generator with ∆ ≤ (1/q) + δ and
s ≤ k log q + log log q + 2 log 1/δ + 3.
Proof. According to Theorem 4 function ψG is ∆-R (qk
; s) quantum hash function with the
parameters stated in the theorem.
Remark 2 Note, that from Theorem 1 we have that
s ≥ log log |X|+log log 1 + 2/(1 − δ) −1 ≥ log k+log log q−log log 1 + 2/(1 − δ) −1.
This lower bound shows that the quantum hash function ψG is not asymptotically optimal in
the sense of number of qubits used for the construction.
10
5.2 Quantum hashing based on Freivalds fingerprinting
For a positive integer k let X = {0, 1}k
. Let c > 1 be a positive integer and let M = ck ln k.
Let Y = {0, 1, . . . , M − 1}.
For an i-th prime pi ∈ Y define function (fingerprint)
fi : X → Y
by the rule
fi(w) = w (mod pi).
Here we treat a word w = w0w1 . . . wk−1 also as an integer w = w0 + w12 + · · · + wk−12k−1
.
Consider a set
FM = {f1, . . . , fπ(M)}
of fingerprints. Here π(M) denote the number of primes less than M. Note that then
π(M) ∼ M/ ln M as M → ∞. Moreover,
M
ln M
≤ π(M) ≤ 1.26
M
ln M
for M ≥ 17.
The following fact is based on the construction (“Freivalds fingerprinting method”) due
to R. Freivalds [9].
Property 2 A set FM of fingerprints is an (1/c)-U (π(M); 2k
, M) hash family.
Proof (sketch). For any pair w, w′
of distinct words from {0, 1}k
the number N(w, w′
) =
|{fi ∈ FM : fi(w) = fi(w′
)}| is bounded above by k. Thus, if we pick a prime pi (uniformly
at random) from Y then
Pr[fi(w) = fi(w′
)] ≤
k
π(M)
≤
k ln M
M
.
Picking M = ck ln k for a constant c gives Pr[fi(w) = fi(w′
)] ≤ 1
c
+ o(1).
Remark 3 Note that the families FM are nonuniform effective families.
Theorem 4 and Property 2 provide the following statement.
Theorem 6 Let c > 1 be a positive integer and let M = ck ln k. Let q ∈ {M, . . . , 2M} be
a prime. Then for arbitrary δ > 0, family G = FM ◦ Hδ,q is an ∆-R (2k
; s) quantum hash
generator, where
s ≤ log ck + log log k + log log q + 2 log 1/δ + 3
and
∆ ≤
1
c
+ δ.
11
Proof. From Theorem 4 we have that
s ≤ log π(M) + log log q + 2 log 1/δ + 3.
From the above agreement we have that M = ck ln k. Thus
s ≤ log ck + log log k + log log q + 2 log 1/δ + 3.
Remark 4 Note, that from Theorem 1 we have that
s ≥ log k + log log q − log log 1 + 2/(1 − δ) − 1.
This lower bound shows that the quantum hash function ψFM
is good enough in the sense of
number of qubits used for the construction.
5.3 Quantum hashing and error-correcting codes
Let q be a prime power and let Fq be a field. An (n, k, d, ) error-correcting code is called
linear, if Σ = Fq, and C = {C(w) : w ∈ Fk
q } is a subspace of (Fq)n
. We will denote such
linear code by an [n, k, d, ]q code.
Theorem 7 Let C be an [n, k, d]q code. Then for arbitrary δ ∈ (0, 1) there exists a ∆-R (qk
; s)
quantum hash generator G, where ∆ = (1 − d/n) + δ and s ≤ log n + log log q + 2 log 1/δ + 4.
Proof. The following fact was observed in [4, 13]. Having an [n, k, d]q code C, we can explicitly
construct a (1 − d/n)-U (n; qk
; q) hash family FC.
By Theorem 4 a composition G = FC ◦ Hδ,q is an ∆-R (qk
; s) quantum hash generator,
where ∆ = (1 − d/n) + δ and s ≤ log n + log log q + 2 log 1/δ + 4.
Quantum hash function via Reed-Solomon code As an example we present construc-
tion of quantum hash function, using Reed-Solomon codes.
Let q be a prime power, let k ≤ n ≤ q, let Fq be a finite field. A Reed-Solomon code (for
short RS-code) is a linear code
CRS : (Fq)k
→ (Fq)n
having parameters [n, k, n − (k − 1)]q. RS-code defined as follows. Each word w ∈ (Fq)k
,
w = w0w1 . . . wk−1 associated with the polynomial
Pw(x) =
k−1
i=0
wixi
.
Pick n distinct elements (evaluation points) A = {a1, . . . , an} of Fq. A common special case
is n = q − 1 with the set of evaluating points being A = Fq{0}. To encode word w we
evaluate Pw(x) at all n elements a ∈ A
CRS(w) = (Pw(a1) . . . Pw(an)).
Using Reed-Solon codes, we obtain the following construction of quantum hash generator.
12
Theorem 8 Let q be a prime power and let 1 ≤ k ≤ n ≤ q. Then for arbitrary δ ∈ (0, 1)
there is a ∆-R (qk
; s) quantum hash generator GRS, where ∆ ≤ k−1
n
+δ and s ≤ log (q log q)+
2 log 1/δ + 4.
Proof. Reed-Solomon code CRS is [n, k, n − (k − 1)]q code, where k ≤ n ≤ q. Then according
to Theorem 7 there is a family GRS, which is an ∆-R (qk
; s) quantum hash generator with
stated parameters.
In particular, if we select n ∈ [ck, c′
k] for constants c < c′
, then ∆ ≤ 1/c + δ for δ ∈ (0, 1)
and in according to Theorem 1 we get that
log (q log q) − log log 1 + 2/(1 − ∆) − log c′
/2 ≤ s ≤ log (q log q) + 2 log 1/∆ + 4.
Thus, Reed Solomon codes provides good enough parameters for resistance value ∆ and for
a number s of qubits we need to construct quantum hash function ψRS.
Explicit constructions of GRS and ψGRS
. Define (k−1)/q-U (q; Fk
q ; q) hash family FRS =
{fa : a ∈ A} based on CRS as follows. For a ∈ A define fa : (Fq)k
→ Fq by the rule
fa(w0 . . . wk−1) =
k−1
i=0
wiai
.
Let Hδ,q = {h1, . . . , hT }, where hj : Fq → Fq and T = ⌈(2/δ2
) ln 2q⌉. For s = log n+log T +1
composition GRS = FRS ◦ Hδ,q, defines function
ψGRS
: (Fq)k
→ (H2
)⊗s
for a word w ∈ (Fq)k
by the rule.
ψGRS
(w) =
1
√
n
n
i=1
|i ⊗
1
√
T
T
j=1
|j cos
2πhj(fai
(w))
q
|0 + sin
2πhj(fai
(w))
q
|1 .
Acknowledgments
We are grateful to Juraj Hromkovich for the invitation to visit the ETH under the project
“Randomized and Quantum Computational and Communication Models” and the numerous
discussions on the subject of the paper. The research supported in part by the Russian
Foundation for Basic Research under the grant 14-07-00878.
References
[1] F. Ablayev, A. Vasiliev: Algorithms for quantum branching programs based on finger-
printing. Electronic Proceedings in Theoretical Computer Science 9, pp 1-11, (2009)
[2] F. Ablayev, A. Vasiliev : Quantum Hashing, 2013, arXiv:1310.4922 [quant-ph] (2013)
13
[3] F. Ablayev, A. Vasiliev : Cryptographic quantum hashing, Laser Physics Letters Volume
11 Number 2, 2014
[4] J Bierbrauer, T Johansson, G Kabatianskii, B. Smeets : On Families of Hash Functions
via Geometric Codes and Concatenation, Advances in Cryptology CRYPTO 93 Lecture
Notes in Computer Science Volume 773, pp 331-342, (1994)
[5] H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf : Quantum fingerprinting. Phys.
Rev. Lett. 87, 167902 (2001)
[6] J.Carter, M. Wegman, Universal Classes of Hash Functions, J.Computer and System
Sciences 18(1979),143-154, 1979
[7] D. Gavinsky, T. Ito: Quantum fingerprints that keep secrets. Quantum Information &
Computation 13(7-8): 583-606 (2013)
[8] D. Gottesman, I. Chuang: Quantum digital signatures, T echnical report, available at
http://arxiv.org/abs/quant-ph/0105032, 2001.
[9] R. Freivalds: Probabilistic Machines Can Use Less Running Time. IFIP Congress 1977:
839-842
[10] A. Montanaro and T. Osborne: Quantum boolean functions. Chicago Journal of Theo-
retical Computer Science, 1, 2010. arXiv:0810.2435.
[11] A. S. Holevo: Bounds for the quantity of information transmitted by a quantum com-
munication channel. Problemy Peredachi Informatsii, 9(3):311, 1973. English translation
Problems of Information Transmission, vol. 9, pp. 177-183, 1973
[12] A. Razborov, E. Szemeredi, and A. Wigderson: Constructing small sets that are uniform
in arithmetic progressions. Combinatorics, Probability & Computing, 2: 513-518, 1993.
[13] D.R. Stinson. On the connections between universal hashing, combinatorial designs and
error-correcting codes. Congressus Numerantium 114, 727, (1996)
[14] D.R. Stinson. Universal hash families and the leftover hash lemma, and applications to
cryptography and computing. Journal of Combinatorial Mathematics and Combinatorial
Computing, Vol. 42 (2002), pp. 3-31
[15] D.R.Stinson. Cryptography: Theory and Practice, Third Edition (Discrete Mathematics
and Its Applications) (2005)
[16] A. Wigderson, Lectures on the Fusion Method and Derandomization. Technical Re-
port SOCS-95. 2, School of Computer Science, McGill University (file /pub/tech-
reports/library/reports/95/TR95.2.ps.gz at the anonymousftpsiteftp.cs.mcgill.ca
14

More Related Content

What's hot

Reciprocity Law For Flat Conformal Metrics With Conical Singularities
Reciprocity Law For Flat Conformal Metrics With Conical SingularitiesReciprocity Law For Flat Conformal Metrics With Conical Singularities
Reciprocity Law For Flat Conformal Metrics With Conical SingularitiesLukasz Obara
 
11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metricsAlexander Decker
 
On generalized dislocated quasi metrics
On generalized dislocated quasi metricsOn generalized dislocated quasi metrics
On generalized dislocated quasi metricsAlexander Decker
 
Some Thoughts on Sampling
Some Thoughts on SamplingSome Thoughts on Sampling
Some Thoughts on SamplingDon Sheehy
 
(DL hacks輪読) Variational Inference with Rényi Divergence
(DL hacks輪読) Variational Inference with Rényi Divergence(DL hacks輪読) Variational Inference with Rényi Divergence
(DL hacks輪読) Variational Inference with Rényi DivergenceMasahiro Suzuki
 
Jensen's inequality, EM 알고리즘
Jensen's inequality, EM 알고리즘 Jensen's inequality, EM 알고리즘
Jensen's inequality, EM 알고리즘 Jungkyu Lee
 
Discrete form of the riccati equation
Discrete form of the riccati equationDiscrete form of the riccati equation
Discrete form of the riccati equationAlberth Carantón
 
Teachingtools4kidsbasic/calculus
Teachingtools4kidsbasic/calculusTeachingtools4kidsbasic/calculus
Teachingtools4kidsbasic/calculusOpenCourse
 

What's hot (20)

LieGroup
LieGroupLieGroup
LieGroup
 
Bird’s-eye view of Gaussian harmonic analysis
Bird’s-eye view of Gaussian harmonic analysisBird’s-eye view of Gaussian harmonic analysis
Bird’s-eye view of Gaussian harmonic analysis
 
Kk graviton redo.july5,2012
Kk graviton redo.july5,2012Kk graviton redo.july5,2012
Kk graviton redo.july5,2012
 
Reciprocity Law For Flat Conformal Metrics With Conical Singularities
Reciprocity Law For Flat Conformal Metrics With Conical SingularitiesReciprocity Law For Flat Conformal Metrics With Conical Singularities
Reciprocity Law For Flat Conformal Metrics With Conical Singularities
 
11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics
 
On generalized dislocated quasi metrics
On generalized dislocated quasi metricsOn generalized dislocated quasi metrics
On generalized dislocated quasi metrics
 
04 greedyalgorithmsii
04 greedyalgorithmsii04 greedyalgorithmsii
04 greedyalgorithmsii
 
The Gaussian Hardy-Littlewood Maximal Function
The Gaussian Hardy-Littlewood Maximal FunctionThe Gaussian Hardy-Littlewood Maximal Function
The Gaussian Hardy-Littlewood Maximal Function
 
Lec 5-nn-slides
Lec 5-nn-slidesLec 5-nn-slides
Lec 5-nn-slides
 
Some Thoughts on Sampling
Some Thoughts on SamplingSome Thoughts on Sampling
Some Thoughts on Sampling
 
Machine Learning 1
Machine Learning 1Machine Learning 1
Machine Learning 1
 
20 Single Source Shorthest Path
20 Single Source Shorthest Path20 Single Source Shorthest Path
20 Single Source Shorthest Path
 
Weighted graphs
Weighted graphsWeighted graphs
Weighted graphs
 
(DL hacks輪読) Variational Inference with Rényi Divergence
(DL hacks輪読) Variational Inference with Rényi Divergence(DL hacks輪読) Variational Inference with Rényi Divergence
(DL hacks輪読) Variational Inference with Rényi Divergence
 
Scribed lec8
Scribed lec8Scribed lec8
Scribed lec8
 
Dijksatra
DijksatraDijksatra
Dijksatra
 
Jensen's inequality, EM 알고리즘
Jensen's inequality, EM 알고리즘 Jensen's inequality, EM 알고리즘
Jensen's inequality, EM 알고리즘
 
Discrete form of the riccati equation
Discrete form of the riccati equationDiscrete form of the riccati equation
Discrete form of the riccati equation
 
FGRessay
FGRessayFGRessay
FGRessay
 
Teachingtools4kidsbasic/calculus
Teachingtools4kidsbasic/calculusTeachingtools4kidsbasic/calculus
Teachingtools4kidsbasic/calculus
 

Similar to 1404.1503

MMath Paper, Canlin Zhang
MMath Paper, Canlin ZhangMMath Paper, Canlin Zhang
MMath Paper, Canlin Zhangcanlin zhang
 
Paper.pdf
Paper.pdfPaper.pdf
Paper.pdfDavCla1
 
Common fixed point theorems for contractive maps of
Common fixed point theorems for contractive maps ofCommon fixed point theorems for contractive maps of
Common fixed point theorems for contractive maps ofAlexander Decker
 
Brute force searching, the typical set and guesswork
Brute force searching, the typical set and guessworkBrute force searching, the typical set and guesswork
Brute force searching, the typical set and guessworkLisandro Mierez
 
snarks <3 hash functions
snarks <3 hash functionssnarks <3 hash functions
snarks <3 hash functionsRebekah Mercer
 
International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)inventionjournals
 
Solution to schrodinger equation with dirac comb potential
Solution to schrodinger equation with dirac comb potential Solution to schrodinger equation with dirac comb potential
Solution to schrodinger equation with dirac comb potential slides
 
Efficient Algorithm for Constructing KU-algebras from Block Codes
Efficient Algorithm for Constructing KU-algebras from Block CodesEfficient Algorithm for Constructing KU-algebras from Block Codes
Efficient Algorithm for Constructing KU-algebras from Block Codesinventionjournals
 
Hierarchical matrices for approximating large covariance matries and computin...
Hierarchical matrices for approximating large covariance matries and computin...Hierarchical matrices for approximating large covariance matries and computin...
Hierarchical matrices for approximating large covariance matries and computin...Alexander Litvinenko
 
Conference Poster: Discrete Symmetries of Symmetric Hypergraph States
Conference Poster: Discrete Symmetries of Symmetric Hypergraph StatesConference Poster: Discrete Symmetries of Symmetric Hypergraph States
Conference Poster: Discrete Symmetries of Symmetric Hypergraph StatesChase Yetter
 
Threshold network models
Threshold network modelsThreshold network models
Threshold network modelsNaoki Masuda
 

Similar to 1404.1503 (20)

MMath Paper, Canlin Zhang
MMath Paper, Canlin ZhangMMath Paper, Canlin Zhang
MMath Paper, Canlin Zhang
 
3. AJMS _461_23.pdf
3. AJMS _461_23.pdf3. AJMS _461_23.pdf
3. AJMS _461_23.pdf
 
Paper.pdf
Paper.pdfPaper.pdf
Paper.pdf
 
2 vectors notes
2 vectors notes2 vectors notes
2 vectors notes
 
Q.M.pptx
Q.M.pptxQ.M.pptx
Q.M.pptx
 
P1 . norm vector space
P1 . norm vector spaceP1 . norm vector space
P1 . norm vector space
 
Quantum Noise and Error Correction
Quantum Noise and Error CorrectionQuantum Noise and Error Correction
Quantum Noise and Error Correction
 
magnt
magntmagnt
magnt
 
Common fixed point theorems for contractive maps of
Common fixed point theorems for contractive maps ofCommon fixed point theorems for contractive maps of
Common fixed point theorems for contractive maps of
 
Brute force searching, the typical set and guesswork
Brute force searching, the typical set and guessworkBrute force searching, the typical set and guesswork
Brute force searching, the typical set and guesswork
 
snarks <3 hash functions
snarks <3 hash functionssnarks <3 hash functions
snarks <3 hash functions
 
International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)International Journal of Mathematics and Statistics Invention (IJMSI)
International Journal of Mathematics and Statistics Invention (IJMSI)
 
QMC: Transition Workshop - Density Estimation by Randomized Quasi-Monte Carlo...
QMC: Transition Workshop - Density Estimation by Randomized Quasi-Monte Carlo...QMC: Transition Workshop - Density Estimation by Randomized Quasi-Monte Carlo...
QMC: Transition Workshop - Density Estimation by Randomized Quasi-Monte Carlo...
 
Schrodinger eqn
Schrodinger eqnSchrodinger eqn
Schrodinger eqn
 
1807.02591v3.pdf
1807.02591v3.pdf1807.02591v3.pdf
1807.02591v3.pdf
 
Solution to schrodinger equation with dirac comb potential
Solution to schrodinger equation with dirac comb potential Solution to schrodinger equation with dirac comb potential
Solution to schrodinger equation with dirac comb potential
 
Efficient Algorithm for Constructing KU-algebras from Block Codes
Efficient Algorithm for Constructing KU-algebras from Block CodesEfficient Algorithm for Constructing KU-algebras from Block Codes
Efficient Algorithm for Constructing KU-algebras from Block Codes
 
Hierarchical matrices for approximating large covariance matries and computin...
Hierarchical matrices for approximating large covariance matries and computin...Hierarchical matrices for approximating large covariance matries and computin...
Hierarchical matrices for approximating large covariance matries and computin...
 
Conference Poster: Discrete Symmetries of Symmetric Hypergraph States
Conference Poster: Discrete Symmetries of Symmetric Hypergraph StatesConference Poster: Discrete Symmetries of Symmetric Hypergraph States
Conference Poster: Discrete Symmetries of Symmetric Hypergraph States
 
Threshold network models
Threshold network modelsThreshold network models
Threshold network models
 

Recently uploaded

Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 

Recently uploaded (20)

Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 

1404.1503

  • 1. arXiv:1404.1503v1[quant-ph]5Apr2014 Quantum Hashing via Classical ǫ-universal Hashing Constructions Farid Ablayev∗ Marat Ablayev† April 8, 2014 Abstract In the paper, we define the concept of the quantum hash generator and offer de- sign, which allows to build a large amount of different quantum hash functions. The construction is based on composition of classical ǫ-universal hash family and a given family of functions – quantum hash generator. The proposed construction combines the properties of robust presentation of in- formation by classical error-correcting codes together with the possibility of highly compressed presentation of information by quantum systems. In particularly, we present quantum hash function based on Reed-Solomon code, and we proved, that this construction is optimal in the sense of number of qubits needed. Keywords. hashing, fingerprinting, quantum computations, quantum hashing, ǫ-univer- sal hashing, error-correcting codes. 1 Introduction Quantum computing is inherently a very mathematical subject, and discussions of how quan- tum computers can be more efficient than classical computers in breaking encryption algo- rithms are started since Peter Shor invented his famous quantum algorithm. The answer of a cryptography community is a “Post-quantum cryptography”, which refers to research on problems (usually public-key cryptosystems) that are not efficiently breakable using quan- tum computers more than classical computer architectures. Currently post-quantum cryp- tography includes different approaches, in particular, hash-based signature schemes such as Lamport signatures and Merkle signature scheme. Hashing itself is an important basic concepts for organization transformation and reliable transmission of information. The concept known as “universal hashing“ was invented by Carter and Wegman [6] in 1979. In 1994 it was discovered relationship between ǫ-universal hash families and error-correcting codes [4]. In [16] Avi Wigderson characterizes universal ∗ Kazan Federal University † Kazan Federal University 1
  • 2. hashing as being a tool which “should belong to the fundamental bag of tricks of every computer scientist”. Gottesman and Chuang proposed a quantum digital system [8] based on quantum mechan- ics. Their results based on quantum fingerpriting technique and add “quantum direction” for the post-quantum cryptography. Quantum fingerprints have been introduced by Buhrman, Cleve, Watrous and de Wolf in [5]. Gavinsky and Ito [7] viewed quantum fingerprints as cryptographic primitives. In [2, 3] we viewed at quantum fingerprinting as a construction for binary hash function and introduced a non binary hash function. The proposed quantum hashing is a suitable one-way function for quantum digital signature protocol from [8]. For more introductory information we refer to the paper [2]. In this paper, we define the concept of the quantum hash generator and offer design, which allows to build different quantum hash functions. The construction is based on composition of classical ǫ-universal hash family and a given family of functions – quantum hash generator. The proposed construction combines the properties of robust presentation of information by classical error-correcting codes together with the possibility of highly compressed presen- tation of information by quantum systems. In particularly, using the relationship between ǫ-universal hash families and error-correcting codes, we presented quantum hash function ψRS based on Reed-Solomon code, and we proved, that this construction is optimal in the sense of number of qubits needed for the construction. 1.1 Definitions and notations We begin by recalling definitions of classical hash families from [13]. Given a domain X, |X| = K, and a range Y, |Y| = M, (typically with K ≥ M), a hash function f is map f : X → Y, that hash long inputs to short outputs. We let q to be a prime power and Fq be a field. Let Σk be a set of words of length k over a finite alphabet Σ. In the paper we let X = Σk , or X = Fq, or X = (Fq)k , and Y = Fq. A hash family is a set F = {f1, . . . , fN } of N hash functions fi : X → Y ǫ universal hash family. Hash family F is called an ǫ-universal hash family if for any two distinct elements w, w′ ∈ X, there exist at most ǫN functions f ∈ F such that f(w) = f(w′ ). We will use the notation ǫ-U (N; K, M) as an abbreviation for ǫ-universal hash family. Clearly we have, that if function f is chosen uniformly at random from a given ǫ-U (N; K, M) hash family F, then the probability that any two distinct words collide under f is at most ǫ. The case ǫ = 1/N is known as universal hashing. Classical-quantum function. The notion of quantum function was considered in [10]. In the paper we use the following variant of quantum function. Let s ≥ 1. Let (H2 )⊗s be an 2s -dimensional Hilbert space of s qubits quantum states. Space (H2 )⊗s made up of s copies 2
  • 3. of a single qubit space H2 (H2 )⊗s = H2 ⊗ . . . ⊗ H2 = H2s . For K = |X| and integer s ≥ 1 we define an (K; s) classical-quantum function to be a map of elements w ∈ X to quantum states |ψ(w) ∈ (H2 )⊗s , started from some fixed initial state |ψ(e) ∈ (H2 )⊗s ψ : X × {|ψ(e) } → (H2 )⊗s . (1) Typically we let |ψ(e) = |0 . In this case we present the definition (1) in the form ψ : X × {|0 } → (H2 )⊗s or just ψ : X → (H2 )⊗s . (2) We will also use notation ψ : w → |ψ(w) for ψ, which is frequently used in different papers. Effective functions (classical and quantum). For practical uses, hash functions should be easy to compute. That is, computing the hash value of an element w ∈ X should be feasible in time polynomial in the size of w. This consideration leads to the following definitions. • Effective hash family. Hash family F is called effective if there is polynomial time algorithm such that for each f ∈ F on input w it outputs f(w). • Effective function ψ. Function ψ is called effective if there is a polynomial-time algorithm such that on input w outputs |ψ(w) . 2 Quantum hashing Property 1 Let ψ be an (K; s) classical-quantum function. If ⌈ log K⌉ ≫ s, then given |ψ(w) , it is impossible to invert w. Proof. This pre-image resistance property follows from Holevo bound [11]. Since no more than s classical bits of information can be extracted from s qubits while the original message contains ⌈ log K⌉ > s bits. We come to the notion of one-way function if in addition function ψ is easy to compute. • Function ψ is called a classical-quantum one-way if – ψ is effective. – Hard to invert: given |ψ(w) , it is impossible to invert w by virtue of fundamental quantum information theory. Example 1 (One-way function) A word w ∈ {0, 1}k is encoded by a single qubit: ψ : w → cos 2πw 2k |0 + sin 2πw 2k |1 . Here we treat w = w0 . . . wk−1 also as a number w = k−1 i=0 wi2i . 3
  • 4. Clearly, we have that ψ has the one-way property of the definition above. What we need additionally and what is implicitly assumed in various papers (see for example [2] for more information) is a collision resistance property. However, there is still no such notion as quantum collision. The reason why we need to define it is the observation that in quantum hashing there might be no collisions in the classical sense: since quantum hashes are quantum states they can store arbitrary amount of data and can be different for unequal messages. But the procedure of comparing those quantum states implies measurement, which can lead to collision-type errors. So, a quantum collision is a situation when a procedure that tests an equality of quantum hashes outputs true, while hashes are different. This procedure can be a well-known SWAP- test (see for example [2] for more information and citations) or something that is adapted for specific hashing function. Anyway, it deals with the notion of distinguishability of quantum states. And since non-orthogonal quantum states cannot be perfectly distinguished, we require them to be “nearly orthogonal”. • For δ ∈ (0, 1/2) we call a function ψ : X → (H2 )⊗s δ-resistant if for any pair w, w′ of different elements | ψ(w)|ψ(w′ ) | ≤ δ. Theorem 1 Let ψ : X → (H2 )⊗s be a δ-resistant function. Then s ≥ log log |X| − log log 1 + 2/(1 − δ) − 1. Proof. First we observe, that from the definition |||ψ || = ψ|ψ of the norm it follows that |||ψ − |ψ′ ||2 = |||ψ ||2 + |||ψ′ ||2 − 2 ψ|ψ′ . Hence for arbitrary pair w, w′ of different elements from X we have that |||ψ(w) − |ψ(w′ ) || ≥ 2(1 − δ). We let ∆ = 2(1 − δ). For short we let (H2 )⊗s = V in this proof. Consider a set Φ = {|ψ(w) : w ∈ X} of K = |X| points in V . If we draw a sphere of the radius ∆/2 with the center |ψ ∈ Φ then all such spheres do not intersect pairwise. All these K spheres are in large sphere of radius 1 + ∆/2. The volume of a sphere of a radius r in V is cr2s+1 for the complex space V . Constant c depends on the metric of V . From this we have, that the number K is bonded by the number of “small spheres” in the “large sphere” K ≤ c(1 + ∆/2)2s+1 c(∆/2)2s+1 . Hence s ≥ log log K − log log 1 + 2/(1 − δ) − 1. 4
  • 5. One-way property and the notion of δ-resistance naturally lead to the following notion of quantum hash function. Definition 1 (Quantum hash function) Let K, s be a positive integers and K = |X|. We call a map ψ : X → (H2 )⊗s an δ resistant (K; s) quantum hash function if • ψ is one-way function and • ψ is δ resistant function. We will use the notation δ-R (K; s) as an abbreviation for δ resistant (K; s) quantum hash function. 3 Generator for quantum hash functions In this section we present two constructions of quantum hash functions and define a notion of quantum hash function generator, which generalize these constructions. 3.1 Binary quantum hashing. One of the first explicit quantum hash functions was defined in [5]. Originally authors in- vented construction called a “quantum fingerprinting” for testing equality of two words for quantum communication model. The cryptographical aspects of quantum fingerprinting pre- sented in [7]. Quantum fingerprinting technique is based on binary error correcting codes. Later this construction was adopted for cryptographic purposes (in the paper fingerprint- ing that keeps secrets). Here we present quantum fingerprinting construction via quantum hashing point of view. An (n, k, d, ) error-correcting code is a map C : Σk → Σn such that for any two distinct words w, w′ ∈ Σk the Hamming distance between code words C(w) and C(w′ ) is at least d. The code is binary if Σ = {0, 1}. The construction of quantum hash function based on quantum fingerprinting in the fol- lowing. • Let c > 1 and δ < 1. Let k be a positive integer and n > k. Let E : {0, 1}k → {0, 1}n be an (n, k, d) binary error correcting code with the Hamming distance d ≥ (1 − δ)n. • Define a family of functions FE = {E1, . . . , En}, where Ei : {0, 1}k → F2 defined by the rule: Ei(w) is the i-th bit of the code word E(w). 5
  • 6. • Define classical-quantum function ψFE : {0, 1}k → (H2 )⊗s , determined for a word w as ψFE (w) = 1 √ n n i=1 |i |Ei(w) = 1 √ n n i=1 |i cos πEi(w) 2 |0 + sin πEi(w) 2 |1 , For s = log n + 1 function ψFE is an δ-R (2k ; s) quantum hash function. That is, due to the Property 1 ψFE is the one-way. Next, straightforward computations show, that for two different words w, w′ we have, that | ψFE (w)|ψFE (w′ ) | ≤ δn/n = δ. Observe, that authors in [5] propose for the first choice of such binary codes a Justesen codes with n = ck, which give δ < 9/10 + 1/(15c) for any chosen c > 2. Next we observe, that the above construction of quantum hash function needs log n + 1 qubits for the fixed δ ≈ 9/10 + 1/(15c). This number of qubits is good enough in the sense of the lower bound of Theorem 1. 3.2 Non binary quantum hashing. The non binary quantum hash function is presented in [2] and is based on the construction from [1]. We present non binary quantum hash function from [2] in the following form. For a field Fq let B = {b1, . . . , bT } ⊆ Fq. For every bj ∈ B, define a function hj : Fq → Fq by the rule hj(w) = bjw (mod q). Let H = {h1, . . . hT } and t = log T. We define classical-quantum function ψH : Fq → (H2 )⊗(t+1) defined by the rule |ψH(w) = 1 √ T T j=1 |j cos 2πhj(w) q |0 + sin 2πhj(w) q |1 . (3) The following fact proved in [2]. Theorem 2 Let q be a prime power and Fq be a field. Then for arbitrary δ > 0 there exists a set B = {b1, . . . , bT } ⊆ Fq (and therefore a corresponding family H = {h1, . . . , hT } of functions) with T = ⌈(2/δ2 ) ln(2q)⌉, such that quantum function ψH (3) is an δ-R (q; t + 1) quantum hash function. In the rest of the paper we will use the notation Hδ,q to denote this family H of functions from Theorem 2 and will use the notation ψHδ,q to denote the corresponding quantum function (3). Remark 1 • Observe, that the construction of function ψHδ,q needs t + 1 ≤ log log 2q + 2 log 1/δ + 3 qubits. This number of qubits is good enough in the sense of the lower bound of Theorem 1. • Efficient implementation of ψHδ,q is based on results from [12]. • numerical results on ψHδ,q presented in [2]. 6
  • 7. 3.3 Quantum hash generator The above two constructions of quantum hash functions are perform (quantumly in parallel) certain controlled transformations of one qubit. Each such transformation generated by a corresponding discrete function from a specific family (FE and Hδ,q respectively) of functions. These constructions lead to the following definition of “Quantum hash generator”. First we introduce the following notion. Consider a function g : X → Fq. Let ℓ ≥ 1 be an integer. Let ψg be a classical-quantum function ψg : X → (H2 )⊗ℓ determined by the rule ψg : w → |ψg(w) = 2ℓ i=1 αi(g(w))|i , (4) where amplitudes (complex numbers) αi(g(w)), i ∈ {1, . . . , 2ℓ }, of the state |ψg(w) are determined by g(w) and satisfy (at least) the following general condition 2l i=1 |αi(g(w))|2 = 1. Definition 2 (Quantum hash generator) Let K = |X| and G = {g1, . . . , gD} be an ef- fective family of functions gj : X → Fq. Let ℓ ≥ 1 be an integer. For g ∈ G let ψg be an effective classical-quantum function ψg : X → (H2 )⊗ℓ . Let d = log D. We define a classical-quantum function ψG : X → (H2 )⊗(d+ℓ) by the rule ψG : w → |ψG(w) = 1 √ D D j=1 |j ψgj (w) . (5) We say that family G generates δ-R (K; d + ℓ) quantum hash function ψG and we call G a δ-R (K; d + ℓ) quantum hash generator, if ψG is an δ-R (K; d + ℓ) quantum hash function. In according to Definition 2 the family FE = {E1, . . . , En} from section 3.1 is δ-R (2k ; log n + 1) quantum hash generator and the family Hδ,q from section 3.2 is δ-R (q; t + 1) quantum hash generator. 4 Quantum hashing via classical ǫ-universal hashing constructions In this section we present construction of a quantum hash generator based on composition of ǫ universal hash family with a given quantum hash generator. We begin with the definitions and notation that we use in the rest of the paper. Let K = |X|, M = |Y|. Let F = {f1, . . . , fN } be a family of functions, where fi : X → Y. 7
  • 8. Let q be a prime power and Fq be a field. Let H = {h1, . . . , hT } be a family of functions, where hj : Y → Fq. For f ∈ F and h ∈ HB, define a composition g = f ◦ h, g : X → Fq, by the rule g(w) = (f ◦ h)(w) = h(f(w)). Define a composition G of two families F and H as follows. G = F ◦ H = {g = f ◦ h : f ∈ F, h ∈ H}. Theorem 3 Let F = {f1, . . . , fN } be an effective ǫ-U (N; K, M) hash family. Let ℓ ≥ 1. Let H = {h1, . . . hT } be an δ-R (M; log T + ℓ) quantum hash generator. Let log K > log N + log T + ℓ. Then composition G = F ◦ H is an ∆-R (K; s) quantum hash generator, where s = log N + log T + ℓ (6) and ∆ ≤ ǫ + δ. (7) Proof. Introduce the following notation for the composition G = F ◦ H. G = {gij = fi ◦ hj : i ∈ I, j ∈ J}, where I = {1, . . . , N}, J = {1, . . . , T}. δ-R (M; log T +ℓ) quantum hash generator H generates δ-R (M; log T +ℓ) quantum hash function ψH : v → 1 √ T j∈J |j ψhj (v) . (8) For s = log N + log T + ℓ, using family G, define a map ψG : X → (H2 )⊗s by the rule |ψG(w) = 1 √ N i∈I |i ⊗ |ψH(fi(w)) . (9) 8
  • 9. ∆ resistance of ψG. Consider a pair w,w′ of different elements from X . For the pair w,w′ of elements consider inner product ψG(w)|ψG(w′ ) . Using the linearity of the inner product we have that ψG(w)|ψG(w′ ) = 1 N i∈I ψH(fi(w))|ψH (fi(w′ )) . For the the pair w,w′ we define two sets of indexes Ibad and Igood: Ibad = {i ∈ I : fi(w) = fi(w′ )}, Igood = {i ∈ I : fi(w) = fi(w′ )}. Then we have | ψG(w)|ψG(w′ ) | ≤ 1 N i∈Ibad | ψH(fi(w))|ψH(fi(w′ )) | + 1 N i∈Igood | ψH(fi(w))|ψH(fi(w′ )) |. (10) Hash family F is ǫ-universal, hence |Ibad| ≤ ǫN. Quantum function ψH : Y → (H2 )log T+ℓ is δ-resistant, hence for arbitrary pair v, v′ of different elements from Y it holds | ψH(v)|ψH(v′ ) | ≤ δ. Finally from (10) and the above two inequalities we have that | ψG(w)|ψG(w′ ) | ≤ ǫ + |Igood| N δ ≤ ǫ + δ. The last inequality proves ∆ resistance of ψG(w) (say for ∆ = ǫ + δ(Igood|)/N) and proves the inequality (7). One-way property of ψG. Condition log K > log N + log T + ℓ together with Property 1 proves that given ψG(w), it is impossible to invert w. Family F is effective and the family H is a quantum hash generator. These means that for composition G = F ◦H function ψG is a classical-quantum one-way function. To finish the proof of the theorem remains show that function ψG can be presented in the form, which displayed in (5). From (8) and (9) we have that |ψG(w) = 1 √ N i∈I |i ⊗ 1 √ T j∈J |j ψhj (fi(w)) . Using notation from (4) the above expression can be presented in the following form (5). |ψG(w) = 1 √ NT i∈I,j∈J |ij ψgij (w) . 9
  • 10. 5 Quantum hashing. Explicit constructions The following statement is the corollary of Theorem 3 and is a basis for explicit constructions of quantum hash functions in this section. Let q be a prime power and Fq be a field. Let δ ∈ (0, 1). Let Hδ,q be a family of functions from Theorem 2. Let |X| = K. Theorem 4 Let F = {f1, . . . , fN } be an effective ǫ-U (N; K, q) hash family, where fi : X → Fq. Then for arbitrary δ > 0, family G = F ◦ Hδ,q is an ∆-R (K; s) quantum hash generator, where s ≤ log N + log log q + 2 log 1/δ + 3 and ∆ ≤ ǫ + δ. Proof. Family Hδ,q = {h1, . . . , hT }, where hi : Fq → Fq, T = ⌈(2/δ2 ) ln(2q)⌉, ℓ = 1, and s = log T + 1 ≤ log n + log log q + 2 log 1/δ + 3 is the δ-R (q; s) quantum hash generator. In the rest of the section we present examples of quantum hash functions based on uni- versal linear hash family and error-correcting codes. 5.1 Quantum hashing from universal linear hash family The next hash family is folklore and was displayed in several papers and books. See the paper [14] and the book [15] for more information. • Let k be a positive integer and let q be a prime power. Let X = (Fq)k {(0, . . . , 0)}. For every vector a ∈ (Fq)k define hash function fa : X → Fq by the rule fa(w) = k i=1 aiwi. Then Flin = {fa : a ∈ (Fq)k } is an (1/q)-U (qk ; (qk − 1); q) hash family (universal hash family). Theorem 5 Let k be a positive integer, let q be a prime power. Then for arbitrary δ ∈ (0, 1) composition G = Flin ◦ Hδ,q is a ∆-R (qk ; s) quantum hash generator with ∆ ≤ (1/q) + δ and s ≤ k log q + log log q + 2 log 1/δ + 3. Proof. According to Theorem 4 function ψG is ∆-R (qk ; s) quantum hash function with the parameters stated in the theorem. Remark 2 Note, that from Theorem 1 we have that s ≥ log log |X|+log log 1 + 2/(1 − δ) −1 ≥ log k+log log q−log log 1 + 2/(1 − δ) −1. This lower bound shows that the quantum hash function ψG is not asymptotically optimal in the sense of number of qubits used for the construction. 10
  • 11. 5.2 Quantum hashing based on Freivalds fingerprinting For a positive integer k let X = {0, 1}k . Let c > 1 be a positive integer and let M = ck ln k. Let Y = {0, 1, . . . , M − 1}. For an i-th prime pi ∈ Y define function (fingerprint) fi : X → Y by the rule fi(w) = w (mod pi). Here we treat a word w = w0w1 . . . wk−1 also as an integer w = w0 + w12 + · · · + wk−12k−1 . Consider a set FM = {f1, . . . , fπ(M)} of fingerprints. Here π(M) denote the number of primes less than M. Note that then π(M) ∼ M/ ln M as M → ∞. Moreover, M ln M ≤ π(M) ≤ 1.26 M ln M for M ≥ 17. The following fact is based on the construction (“Freivalds fingerprinting method”) due to R. Freivalds [9]. Property 2 A set FM of fingerprints is an (1/c)-U (π(M); 2k , M) hash family. Proof (sketch). For any pair w, w′ of distinct words from {0, 1}k the number N(w, w′ ) = |{fi ∈ FM : fi(w) = fi(w′ )}| is bounded above by k. Thus, if we pick a prime pi (uniformly at random) from Y then Pr[fi(w) = fi(w′ )] ≤ k π(M) ≤ k ln M M . Picking M = ck ln k for a constant c gives Pr[fi(w) = fi(w′ )] ≤ 1 c + o(1). Remark 3 Note that the families FM are nonuniform effective families. Theorem 4 and Property 2 provide the following statement. Theorem 6 Let c > 1 be a positive integer and let M = ck ln k. Let q ∈ {M, . . . , 2M} be a prime. Then for arbitrary δ > 0, family G = FM ◦ Hδ,q is an ∆-R (2k ; s) quantum hash generator, where s ≤ log ck + log log k + log log q + 2 log 1/δ + 3 and ∆ ≤ 1 c + δ. 11
  • 12. Proof. From Theorem 4 we have that s ≤ log π(M) + log log q + 2 log 1/δ + 3. From the above agreement we have that M = ck ln k. Thus s ≤ log ck + log log k + log log q + 2 log 1/δ + 3. Remark 4 Note, that from Theorem 1 we have that s ≥ log k + log log q − log log 1 + 2/(1 − δ) − 1. This lower bound shows that the quantum hash function ψFM is good enough in the sense of number of qubits used for the construction. 5.3 Quantum hashing and error-correcting codes Let q be a prime power and let Fq be a field. An (n, k, d, ) error-correcting code is called linear, if Σ = Fq, and C = {C(w) : w ∈ Fk q } is a subspace of (Fq)n . We will denote such linear code by an [n, k, d, ]q code. Theorem 7 Let C be an [n, k, d]q code. Then for arbitrary δ ∈ (0, 1) there exists a ∆-R (qk ; s) quantum hash generator G, where ∆ = (1 − d/n) + δ and s ≤ log n + log log q + 2 log 1/δ + 4. Proof. The following fact was observed in [4, 13]. Having an [n, k, d]q code C, we can explicitly construct a (1 − d/n)-U (n; qk ; q) hash family FC. By Theorem 4 a composition G = FC ◦ Hδ,q is an ∆-R (qk ; s) quantum hash generator, where ∆ = (1 − d/n) + δ and s ≤ log n + log log q + 2 log 1/δ + 4. Quantum hash function via Reed-Solomon code As an example we present construc- tion of quantum hash function, using Reed-Solomon codes. Let q be a prime power, let k ≤ n ≤ q, let Fq be a finite field. A Reed-Solomon code (for short RS-code) is a linear code CRS : (Fq)k → (Fq)n having parameters [n, k, n − (k − 1)]q. RS-code defined as follows. Each word w ∈ (Fq)k , w = w0w1 . . . wk−1 associated with the polynomial Pw(x) = k−1 i=0 wixi . Pick n distinct elements (evaluation points) A = {a1, . . . , an} of Fq. A common special case is n = q − 1 with the set of evaluating points being A = Fq{0}. To encode word w we evaluate Pw(x) at all n elements a ∈ A CRS(w) = (Pw(a1) . . . Pw(an)). Using Reed-Solon codes, we obtain the following construction of quantum hash generator. 12
  • 13. Theorem 8 Let q be a prime power and let 1 ≤ k ≤ n ≤ q. Then for arbitrary δ ∈ (0, 1) there is a ∆-R (qk ; s) quantum hash generator GRS, where ∆ ≤ k−1 n +δ and s ≤ log (q log q)+ 2 log 1/δ + 4. Proof. Reed-Solomon code CRS is [n, k, n − (k − 1)]q code, where k ≤ n ≤ q. Then according to Theorem 7 there is a family GRS, which is an ∆-R (qk ; s) quantum hash generator with stated parameters. In particular, if we select n ∈ [ck, c′ k] for constants c < c′ , then ∆ ≤ 1/c + δ for δ ∈ (0, 1) and in according to Theorem 1 we get that log (q log q) − log log 1 + 2/(1 − ∆) − log c′ /2 ≤ s ≤ log (q log q) + 2 log 1/∆ + 4. Thus, Reed Solomon codes provides good enough parameters for resistance value ∆ and for a number s of qubits we need to construct quantum hash function ψRS. Explicit constructions of GRS and ψGRS . Define (k−1)/q-U (q; Fk q ; q) hash family FRS = {fa : a ∈ A} based on CRS as follows. For a ∈ A define fa : (Fq)k → Fq by the rule fa(w0 . . . wk−1) = k−1 i=0 wiai . Let Hδ,q = {h1, . . . , hT }, where hj : Fq → Fq and T = ⌈(2/δ2 ) ln 2q⌉. For s = log n+log T +1 composition GRS = FRS ◦ Hδ,q, defines function ψGRS : (Fq)k → (H2 )⊗s for a word w ∈ (Fq)k by the rule. ψGRS (w) = 1 √ n n i=1 |i ⊗ 1 √ T T j=1 |j cos 2πhj(fai (w)) q |0 + sin 2πhj(fai (w)) q |1 . Acknowledgments We are grateful to Juraj Hromkovich for the invitation to visit the ETH under the project “Randomized and Quantum Computational and Communication Models” and the numerous discussions on the subject of the paper. The research supported in part by the Russian Foundation for Basic Research under the grant 14-07-00878. References [1] F. Ablayev, A. Vasiliev: Algorithms for quantum branching programs based on finger- printing. Electronic Proceedings in Theoretical Computer Science 9, pp 1-11, (2009) [2] F. Ablayev, A. Vasiliev : Quantum Hashing, 2013, arXiv:1310.4922 [quant-ph] (2013) 13
  • 14. [3] F. Ablayev, A. Vasiliev : Cryptographic quantum hashing, Laser Physics Letters Volume 11 Number 2, 2014 [4] J Bierbrauer, T Johansson, G Kabatianskii, B. Smeets : On Families of Hash Functions via Geometric Codes and Concatenation, Advances in Cryptology CRYPTO 93 Lecture Notes in Computer Science Volume 773, pp 331-342, (1994) [5] H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf : Quantum fingerprinting. Phys. Rev. Lett. 87, 167902 (2001) [6] J.Carter, M. Wegman, Universal Classes of Hash Functions, J.Computer and System Sciences 18(1979),143-154, 1979 [7] D. Gavinsky, T. Ito: Quantum fingerprints that keep secrets. Quantum Information & Computation 13(7-8): 583-606 (2013) [8] D. Gottesman, I. Chuang: Quantum digital signatures, T echnical report, available at http://arxiv.org/abs/quant-ph/0105032, 2001. [9] R. Freivalds: Probabilistic Machines Can Use Less Running Time. IFIP Congress 1977: 839-842 [10] A. Montanaro and T. Osborne: Quantum boolean functions. Chicago Journal of Theo- retical Computer Science, 1, 2010. arXiv:0810.2435. [11] A. S. Holevo: Bounds for the quantity of information transmitted by a quantum com- munication channel. Problemy Peredachi Informatsii, 9(3):311, 1973. English translation Problems of Information Transmission, vol. 9, pp. 177-183, 1973 [12] A. Razborov, E. Szemeredi, and A. Wigderson: Constructing small sets that are uniform in arithmetic progressions. Combinatorics, Probability & Computing, 2: 513-518, 1993. [13] D.R. Stinson. On the connections between universal hashing, combinatorial designs and error-correcting codes. Congressus Numerantium 114, 727, (1996) [14] D.R. Stinson. Universal hash families and the leftover hash lemma, and applications to cryptography and computing. Journal of Combinatorial Mathematics and Combinatorial Computing, Vol. 42 (2002), pp. 3-31 [15] D.R.Stinson. Cryptography: Theory and Practice, Third Edition (Discrete Mathematics and Its Applications) (2005) [16] A. Wigderson, Lectures on the Fusion Method and Derandomization. Technical Re- port SOCS-95. 2, School of Computer Science, McGill University (file /pub/tech- reports/library/reports/95/TR95.2.ps.gz at the anonymousftpsiteftp.cs.mcgill.ca 14