Skip to main content
Log in

Quantum hashing via -universal hashing constructions and classical fingerprinting

  • Published:
Lobachevskii Journal of Mathematics Aims and scope Submit manuscript

Abstract

In the paper, we define the concept of the quantum hash generator and offer design, which allows to build a large amount of different quantum hash functions. The construction is based on composition of classical -universal hash family and a given family of functions-quantum hash generator.

In particular, using the relationship between -universal hash families and Freivalds fingerprinting schemas we present explicit quantum hash function and prove that this construction is optimal in the sense of number of qubits needed for construction.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. F. Ablayev and A. Vasiliev, Electronic Proceedings in Theoretical Computer Science. 9, 1 (2009).

    Article  Google Scholar 

  2. F. Ablayev and A. Vasiliev, arXiv:1310.4922 [quant-ph] (2013).

  3. F. Ablayev and A. Vasiliev, Laser Physics Letters. 2(11), (2014).

    Google Scholar 

  4. F. Ablayev and M. Ablayev, arXiv:1404.1503 [quant-ph] (2014).

  5. J. Bierbrauer, T. Johansson, G. Kabatianskii, and B. Smeets, Springer: Advances in Cryptology CRYPTO 93 Lecture Notes in Computer Science. 773 (1994).

  6. H. Buhrman, R. Cleve, J. Watrous, and R. de Wolf, Phys. Rev. Lett. 87, 167902 (2001).

    Article  Google Scholar 

  7. J. Carter and M. Wegman, Universal Classes of Hash Functions, J. Computer and System Sciences. 18, 143 (1979).

    Article  MATH  MathSciNet  Google Scholar 

  8. D. Gavinsky and T. Ito, Quantum Information and Computation 13, 7–8 (2013).

    MathSciNet  Google Scholar 

  9. D. Gottesman and I. Chuang: arXiv:0105032 [quant-ph] (2001).

  10. R. Freivalds, Transactions of the IFIP Congress (1977).

    Google Scholar 

  11. A. Montanaro and T. Osborne, arXiv:0810.2435 [quant-ph] (2008).

  12. A. Holevo, Problems of Information Transmission, 9 (1973).

  13. A. Razborov, E. Szemeredi, and A. Wigderson, Combinatorics, Probability and Computing. 2 (1993).

  14. D. Stinson, Congressus Numerantium. 114 (1996).

  15. D. Stinson, J. Combinatorial Math. Combinatorial Comp. 42 (2002).

  16. D. Stinson, Cryptography: Theory and Practice, 3rd ed. (CRC, Boca Raton, 2005).

    Google Scholar 

  17. A. Wigderson, Lectures on the Fusion Method and Derandomization, Technical Report SOCS-95. 2 (School of Computer Science, McGill Univ., 1995).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to F. Ablayev.

Additional information

Submitted by A. M. Elizarov

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ablayev, F., Ablayev, M. Quantum hashing via -universal hashing constructions and classical fingerprinting. Lobachevskii J Math 36, 89–96 (2015). https://doi.org/10.1134/S199508021502002X

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S199508021502002X

Keywords and phrases

Navigation