Multiqudit quantum hashing and its implementation based on orbital angular momentum encoding D O Akatev1 A V Vasiliev12 N M Shafeev2 F M Ablayev12

2025-05-01 0 0 509.56KB 12 页 10玖币
侵权投诉
Multiqudit quantum hashing and its implementation
based on orbital angular momentum encoding
D O Akat’ev1, A V Vasiliev1,2, N M Shafeev2, F M Ablayev1,2,
and A A Kalachev1,2
1Zavoisky Physical-Technical Institute, FRC Kazan Scientific Center of RAS, Kazan,
Russian Federation
2Kazan Federal University, Kazan, Russian Federation
E-mail: akatevdmitrijj@gmail.com, vav.kpfu@gmail.com
October 2022
Abstract. A new version of quantum hashing technique is developed wherein a
quantum hash is constructed as a sequence of single-photon high-dimensional states
(qudits). A proof-of-principle implementation of the high-dimensional quantum
hashing protocol using orbital-angular momentum encoding of single photons is
implemented. It is shown that the number of qudits decreases with increase of their
dimension for an optimal ratio between collision probability and decoding probability of
the hash. Thus, increasing dimension of information carriers makes quantum hashing
with single photons more efficient.
Keywords: single-photon states, orbital angular momentum, quantum hashing, SPDC
1. Introduction
Hashing algorithms today have become essential in cybersecurity, cryptography, data-
intensive research, etc., as they can reliably inform us whether two files are identical
without opening and comparing them. As an important part of cryptography, a hash
function compresses a message of any length into a digest of fixed length and it is
the key technology of verification of message integrity, digital signatures, fingerprinting
and other cryptographic applications [1, 2]. Moreover, a universal hash function is an
important part of the privacy amplification process of the quantum key distribution [3].
For such applications, a good hashing algorithm should satisfy two main properties:
one-way property and collision resistance. The first means that restoring an input from
its hash should be a computationally hard problem. The second property means that
the situation when two different inputs have the same hash (such a situation is called a
collision) is hard to find.
Recently, a promising generalization of the cryptographic hashing concept on the
quantum domain, which is called quantum hashing, has been suggested and developed
[4, 5, 6, 7]. In this case, the hash function encodes a classical input state into a quantum
arXiv:2210.10501v2 [quant-ph] 26 Feb 2023
Multiqudit quantum hashing and its implementation based on orbital angular momentum encoding2
state so that to optimize the trade-off between one-way property and collision resistance.
In particular, in [7], it was suggested to construct a quantum hash via a sequence
of single-photon qubits, and a proof-of-principle experiment using single photons with
orbital angular momentum (OAM) encoding was implemented. In the present paper,
we further develop this approach both theoretically and experimentally and construct
a quantum hash as a sequence of single-photon high-dimensional states (qudits). We
show that the use of high-dimensional states increases the collision resistance of hashing
protocols and enhances the resistance against extraction of information about the
classical input.
2. Theory
2.1. Preliminaries
In [4] we have proposed a cryptographic quantum hash function and later in [8] provided
its generalized version for arbitrary finite abelian groups based on the notion of ε-biased
sets. Here we consider its version for a cyclic group Zq. In this case, for a set SZq
we can define its bias with respect to xZqas following:
bias(S, x) = 1
|S|
X
sS
e2πsx/q
,(2.1)
and the set Sis called ε-biased if for any x6= 0 bias(S, x)ε.
These sets are especially interesting when |S|  |Zq|(as S=Zqis obviously 0-
biased). In their seminal paper [9] Naor and Naor defined these small-biased sets, gave
the first explicit constructions of such sets, and demonstrated the power of small-biased
sets for several applications. Note that ε-biased sets of size O(log q2) exist as proved
in [10].
In [4] we have introduced the notion of quantum hashing and its main properties.
Later in [6] we have considered the trade-off and balancing between two main properties
of quantum hashing, and proposed a more general definition of the quantum (δ, ε)-
resistant hash function. Here we recall it in the concise manner and refer for details to
[6].
Definition 1 Let δ(0,1] and ε[0,1). We call a function ψ:X→ HKa quantum
(δ, ε)-resistant hash function if it has two main properties:
(i) δ-one-wayness, i.e.
K
|X|δ,
(ii) ε-collision-resistance, i.e. for any pair x1, x2of different inputs
|hψ(x1)|ψ(x2)i| ≤ ε.
In other words a quantum function ψencodes an input xXinto the quantum state
|ψ(x)iof dimension K. The properties of such a function include resistance to inversion
Multiqudit quantum hashing and its implementation based on orbital angular momentum encoding3
(known as “one-way property” or “preimage resistance”), which makes it unlikely to
“extract” encoded information out of the quantum state, and resistance to quantum
collisions, which means that quantum images for different inputs can be distinguished
with high probability.
Note that the measure of collision resistance (denoted above by ε) is not the
probability of quantum collisions. The probability of collisions follows from the
particular comparison procedure that we use. It can be the well-known SWAP-test
[11], REVERSE-test [12] or simply a result of projection of |ψ(x1)ionto |ψ(x2)i. In
the latter case the probability of collisions would be described by the fidelity between
|ψ(x1)iand |ψ(x2)i, and thus bounded by ε2.
2.2. Multiqudit Quantum Hashing
Here we define a new version of the quantum hashing technique for a cyclic group, i.e.
we consider X=Zqand |X|=q. It is based on small-biased sets and high-dimensional
states (qudits). But first we note the following equivalence between ε-biased sets.
Property 1 Let S={s1, . . . , sd}and S0={0,(s2s1),...,(sds1)}. Then for any
xZqbias(S, x) = bias(S0, x), i.e. the set Sis equivalent (in terms of its bias) to S0.
Proof. The proof of this statement is based on the following considerations:
1
d
d
X
k=1
e2πskx/q
=1
d
e2πs1x/q
d
X
k=1
e2π(sks1)x/q
=1
d
d
X
k=1
e2π(sks1)x/q
,
therefore
bias(S, x) = 1
d
d
X
k=1
e2πskx/q
=1
d
d
X
k=1
e2π(sks1)x/q
=bias(S0, x).
Now let S1, S2, . . . , SmZqbe the ε-biased subsets of Zq, and we denote Sj=
{sj,1, . . . , sj,d}for j= 1, . . . , m. By the Property 1 without loss of generality we may
consider all sj,1to be equal 0. In other words for all j= 1, . . . , m it holds that
max
x6=0
1
d
1 + ei2πsj,2x
q+. . . +ei2πsj,d x
q
ε.
Then for xZqwe define a multiqudit quantum hash function in the following way:
|ψj(x)i=1
d(|`1i+ei2πsj,2x/q|`2i+. . . +ei2πsj,dx/q|`di),(2.2)
|ψ(x)i=|ψ1(x)i⊗···⊗|ψm(x)i,(2.3)
where |`kiare the basis states (k= 1 . . . d,dis the dimension of the qudit state space), q
is the size of the input state space, x∈ {0,1, . . . , q1}is a classical input that is encoded
by the relative phase of mqudit states, si,k are numeric parameters (elements of the ε-
biased sets) of the quantum hash function that provide its collision resistance. The main
摘要:

MultiquditquantumhashinganditsimplementationbasedonorbitalangularmomentumencodingDOAkat'ev1,AVVasiliev1;2,NMShafeev2,FMAblayev1;2,andAAKalachev1;21ZavoiskyPhysical-TechnicalInstitute,FRCKazanScienti cCenterofRAS,Kazan,RussianFederation2KazanFederalUniversity,Kazan,RussianFederationE-mail:akatevdmitr...

展开>> 收起<<
Multiqudit quantum hashing and its implementation based on orbital angular momentum encoding D O Akatev1 A V Vasiliev12 N M Shafeev2 F M Ablayev12.pdf

共12页,预览3页

还剩页未读, 继续阅读

声明:本站为文档C2C交易模式,即用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。玖贝云文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知玖贝云文库,我们立即给予删除!
分类:图书资源 价格:10玖币 属性:12 页 大小:509.56KB 格式:PDF 时间:2025-05-01

开通VIP享超值会员特权

  • 多端同步记录
  • 高速下载文档
  • 免费文档工具
  • 分享文档赚钱
  • 每日登录抽奖
  • 优质衍生服务
/ 12
客服
关注