Hash function based on controlled alternate quantum walks with memory
- URL: http://arxiv.org/abs/2105.14788v2
- Date: Fri, 30 Jul 2021 12:39:30 GMT
- Title: Hash function based on controlled alternate quantum walks with memory
- Authors: Qing Zhou and Songfeng Lu
- Abstract summary: We propose a new hash function QHFM based on controlled alternate quantum walks with memory on cycles.
The proposed hash function has near-ideal statistical performance and is at least on a par with the state-of-the-art hash functions based on quantum walks.
- Score: 16.247079214644796
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: We propose a new hash function QHFM based on controlled alternate quantum
walks with memory on cycles, where the jth message bit decides whether to run
quantum walk with one-step memory or to run quantum walk with two-step memory
at the jth time step, and the hash value is calculated from the resulting
probability distribution of the walker. Numerical simulation shows that the
proposed hash function has near-ideal statistical performance and is at least
on a par with the state-of-the-art hash functions based on quantum walks in
terms of sensitivity of hash value to message, diffusion and confusion
properties, uniform distribution property, and collision resistance property;
and theoretical analysis indicates that the time and space complexity of the
new scheme are not greater than those of its peers. The good performance of
QHFM suggests that quantum walks that differ not only in coin operators but
also in memory lengths can be combined to build good hash functions, which, in
turn, enriches the construction of controlled alternate quantum walks.
Related papers
- Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - Fully Quantum Hash Function [3.2923780772605604]
We introduce a novel, textitfully quantum hash (FQH) function within the quantum walk on a cycle framework.
FQH requires minimal quantum resources to produce a large hash value, providing security against the birthday attack.
arXiv Detail & Related papers (2024-08-07T10:28:32Z) - Parallel Quantum Computing Simulations via Quantum Accelerator Platform Virtualization [44.99833362998488]
We present a model for parallelizing simulation of quantum circuit executions.
The model can take advantage of its backend-agnostic features, enabling parallel quantum circuit execution over any target backend.
arXiv Detail & Related papers (2024-06-05T17:16:07Z) - QuantumSEA: In-Time Sparse Exploration for Noise Adaptive Quantum
Circuits [82.50620782471485]
QuantumSEA is an in-time sparse exploration for noise-adaptive quantum circuits.
It aims to achieve two key objectives: (1) implicit circuits capacity during training and (2) noise robustness.
Our method establishes state-of-the-art results with only half the number of quantum gates and 2x time saving of circuit executions.
arXiv Detail & Related papers (2024-01-10T22:33:00Z) - Quantum-inspired Hash Function Based on Parity-dependent Quantum Walks
with Memory [25.487508611436425]
We construct a quantum-inspired hash function (called QHFM-P) based on this model.
Numerical simulation shows that QHFM-P has near-ideal statistical performance.
Stability test illustrates that the statistical properties of the proposed hash function are robust with respect to the coin parameters.
arXiv Detail & Related papers (2023-08-10T05:54:32Z) - Importance sampling for stochastic quantum simulations [68.8204255655161]
We introduce the qDrift protocol, which builds random product formulas by sampling from the Hamiltonian according to the coefficients.
We show that the simulation cost can be reduced while achieving the same accuracy, by considering the individual simulation cost during the sampling stage.
Results are confirmed by numerical simulations performed on a lattice nuclear effective field theory.
arXiv Detail & Related papers (2022-12-12T15:06:32Z) - Controlled Alternate Quantum Walk based Block Hash Function [14.540996187637523]
Controlled quantum walk based hash function is a kind of novel hash function, which is safe, flexible, high-efficient, and compatible.
To process message in batch amounts, in this paper, controlled alternate quantum walk based block hash function is presented.
arXiv Detail & Related papers (2022-05-12T09:42:17Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Quantum hashing via single-photon states with orbital angular momentum [0.0]
We construct a quantum hash via a sequence of single-photon states and perform a proof-of-principle experiment.
We experimentally verify the collision resistance of the quantum hash function depending on the number of qubits in use.
arXiv Detail & Related papers (2021-10-16T10:02:01Z) - Representation matching for delegated quantum computing [64.67104066707309]
representation matching is a generic probabilistic protocol for reducing the cost of quantum computation in a quantum network.
We show that the representation matching protocol is capable of reducing the communication or memory cost to almost minimum in various tasks.
arXiv Detail & Related papers (2020-09-14T18:07:43Z) - Quantum Search for Scaled Hash Function Preimages [1.3299507495084417]
We present the implementation of Grover's algorithm in a quantum simulator to perform a quantum search for preimages of two scaled hash functions.
We show that strategies that suggest a shortcut based on sampling the quantum register after a few steps of Grover's algorithm can only provide some marginal practical advantage in terms of error mitigation.
arXiv Detail & Related papers (2020-09-01T18:00:02Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.