Skip to main content
Log in

Simple hash function using discrete-time quantum walks

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Hash functions play an essential role in many cryptographic applications such as digital signature, integrity authentication, and key derivation. Most of them are iteratively built based on the Merkle–Damgård (MD) structure. Unfortunately the traditional MD structure is suffering from various attacks, and thus the design of new hash functions is emerging. In this paper, inspired by quantum computation, we present a new hash function by introducing alternate single-qubit coin operators into discrete-time quantum walk. The present hash function is classical with classical input and output. The compressive function can be implemented by performing alternate single-qubit coin operators on the coin state controlled by a classical input binary message and then applying the global conditional shift operator on the position state and the coin state. The classical output hash value is generated by making amplification, truncation, and modular operation on the final probability distribution. Numerical simulation and performance comparison show that the present hash function has an excellent property of collision resistance and easier implementation than existing quantum-walk-based hash functions. It promotes more applications of quantum computation in the design of hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. RSA Laboratories: PKCS #1 v2.1: RSA Cryptography Standard, RSA Data Security, Inc. (2002). ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.pdf

  2. Morris, R., Thompson, K.: Password security-a case history. Commun. ACM 22(11), 594–597 (1979)

    Article  Google Scholar 

  3. Hawkes, P., Paddon, M., Rose, G.: The Mundja streaming MAC. Presented at the ECRYPT Network of Excellence in Cryptology workshop on the State of the Art of Stream Ciphers, October 2004, Brugge, Belgium (2004). http://eprint.iacr.org/2004/271.pdf. Accessed 19 June 2018

  4. Chum, C., Jun, C., Zhang, X.: Implementation of randomize then-combine constructed hash function. In: Proceedings of 23rd Wireless Optical Communication Conference, IEEE Communication Society. Newark, New Jersey, May 9–10 (2014)

  5. Haitner, I., Holenstein, T., Reingold, O., Vadhan, S., Wee, H.: Universal one-way hash functions via inaccessible entropy. In: Gilbert H. (eds.) Advances in Cryptology—EUROCRYPT 2010. EUROCRYPT 2010. Lecture Notes in Computer Science, vol 6110, pp. 616–637. Springer, Berlin, Heidelberg (2010)

  6. Chum, C., Zhang, X.: Hash function based secret sharing scheme designs. Secur. Commun. Netw. 6(5), 584–592 (2013)

    Article  Google Scholar 

  7. Damgård, I.: A design principle for hash functions. In: Advances in Cryptology-Crypto’89, LNCS 435, pp. 416–427 (1989)

  8. Gibson, J.K.: Discrete logarithm hash function that is collision free and one way. IEEE Proc. Comput. Digit. Tech. 138(6), 407–410 (1991)

    Article  Google Scholar 

  9. Merkle, R.: One way hash functions and DES. In: Advances in Cryptology-Crypto’89, LNCS 435, pp. 428–446 (1990)

  10. Damgård, I. B.: Collision free hash functions and pubic key signature schemes. In: Advances in Cryptology-Eurocrypt’87, LNCS 304, pp. 203–216 (1988)

  11. Rivest, R.L.: The MD4 message digest algorithm. In: Advances in Cryptology-Crypto’90. Springer, Berlin (1990)

  12. Rivest, R.L.: The MD5 message digest algorithm. Request for Comments (RFC 1320), Internet Activities Board, Internet Privacy Task Force (1992)

  13. Federal Information Processing Standards Publication 180, Secure Hash Standard (1993)

  14. Federal Information Processing Standards Publication 180-1, Secure Hash Standard (1995)

  15. Federal Information Processing Standards Publication 180-2, Secure Hash Standard (2004)

  16. NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition. NIST (2012)

  17. Zheng, Y., Pieprzyk, J., Seberry, J.: Haval—a one-way hashing algorithm with variable length of output. In: Advances in Cryptology, Aus-crypto’92. Springer, New York, pp. 83–104 (1992)

  18. Dobbertin, H.: RIPEMD with two round compress function is not collision-free. J. Cryptol. 10, 51–69 (1997)

    Article  MATH  Google Scholar 

  19. den Boer, B., Bosselaers, A.: An attack on the last two rounds of MD4. In: Advances in Cryptology-Crypto’91, LNCS 576, pp. 194–203 (1992)

  20. den Boer, B., Bosselaers, A.: Collisions for the compression function of MD5. In: Advances in Cryptology-Eurocrypt’93, LNCS 773, pp. 293–304 (1994)

  21. Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Advances in Cryptology-Crypto’98, LNCS 1462, pp. 56–71 (1998)

  22. Dobbertin, H.: Cryptanalysis of MD4. Fast Software Encryption, LNCS 1039, pp. 53–69 (1996)

  23. Wang, X., Feng, D., Lai, X., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. In: Rump Session of Crypto’04 E-print, 199 (2004)

  24. Wang, X., Lai, X., Feng, D., et al.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: Proceedings of Eurocrypt’05, Aarhus, Denmark, pp. 1–18 (2005)

  25. Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Proceedings of Eurocrypt’05, Aarhus, Denmark, pp. 19–35 (2005)

  26. Lucks, S.: A failure-friendly design principle for hash functions. Asiacrypt 2005, LNCS 3788, pp. 474–494 (2005)

  27. Rivest, R.L.: Abelian square-free dithering for iterated hash functions. In: Presented at ECryt Hash Function Workshop. Cracow (2005)

  28. Biham E., Dunkelman O.: A framework for iterative hash functions—HAIFA. Cryptology ePrint Archive: Report 2007/278 (2007)

  29. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Sponge functions. ECRYPT Hash Workshop (2007)

  30. Yang, Y.-J., Chen, F., Zhang, X.-M., Yu, J.-P., Zhang, P.: Research on the hash function structures and its application. Wirel. Pers. Commun. 94, 2969–2985 (2017)

    Article  Google Scholar 

  31. Tiwari, H., Asawa, K.: A secure and efficient cryptographic hash function based on New-FORK-256. Egypt. Inf. J. 13, 199–208 (2012)

    Article  Google Scholar 

  32. Abdulaziz, M., Khalil, I., Imad, F., Mohammad, A.: A new design of cryptographic hash function: gear. Int. J. Percept. Cognit. Comput. 1(1), 29–34 (2015)

    Google Scholar 

  33. Li, Y.T., Li, X., Liu, X.W.: A fast and efficient hash function based on generalized chaotic mapping with variable parameters. Neural Comput. Appl. 28(6), 1405–1415 (2017)

    Article  Google Scholar 

  34. Li, Y.T.: Collision analysis and improvement of a hash function based on chaotic tent map. Optik 127(10), 4484–4489 (2016)

    Article  ADS  Google Scholar 

  35. Zhen, P., Zhao, G., Min, L.Q., Li, X.D.: Novel hash function based on coupled chaotic map lattice. Chin. J. Electron. 23(4), 836–841 (2014)

    Google Scholar 

  36. Aharonov, D., Ambainis, A., Kempe, J., et al.: Quantum walks on graphs. In: Proceedings of the 33rd ACM Symposium on Theory of Computing, pp. 50–59 (2001)

  37. Li, D., Zhang, J., Guo, F.-Z., Huang, W., Wen, Q.-Y., Chen, H.: Discrete-time interacting quantum walks and quantum hash schemes. Quantum Inf. Process. 12, 1501–1513 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  38. Li, D., Zhang, J., Ma, X.W., Zhang, W.W., Wen, Q.Y.: Analysis of the two-particle controlled interacting quantum walks. Quantum Inf. Process. 6, 2167–2176 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  39. Yang, Y.-G., Xu, P., Yang, R., Zhou, Y.H., Shi, W.M.: Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption. Sci. Rep. 6, 19788 (2016)

    Article  ADS  Google Scholar 

  40. Li, D., Yang, Y.-G., Bi, J.-L., Yuan, J.-B., Xu, J.: Controlled alternate quantum walks based quantum Hash function. Sci. Rep. 8, 225 (2018)

    Article  ADS  Google Scholar 

  41. Yang, Y.-G., Zhang, Y.-C., Xu, G., Chen, X.-B., Zhou, Y.-H., Shi, W.-M.: Improving the efficiency of quantum Hash function by dense coding of coin operators in discrete-time quantum walk. Sci. China-Phys. Mech. Astron. 61(3), 030312 (2018)

    Article  ADS  Google Scholar 

  42. Xue, P., Sanders, B.C.: Two quantum walkers sharing coins. Phys. Rev. A 85, 022307 (2012)

    Article  ADS  Google Scholar 

  43. Shenvi, N., Kempe, J., Whaley, K.B.: Quantum random-walk search algorithm. Phys. Rev. A 67, 052307 (2003)

    Article  ADS  Google Scholar 

  44. Stefaňák, M., Barnett, S.M., Kollár, B., Kiss, T., Jex, I.: Directional correlations in quantum walks with two particles. New J. Phys. 13, 033029 (2011)

    Article  ADS  Google Scholar 

  45. Buhrman, H., Cleve, R., Watrous, J., de Wolf, R.: Quantum fingerprinting. Phys. Rev. Lett. 87, 167902 (2001)

    Article  ADS  Google Scholar 

  46. Merkle R.C.: Secrecy, Authentication and Public Key Systems. Ph.D. thesis, UMI Research Press, Italy (1979)

  47. National Institute for Standards and Technology: Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA3) family (2007)

  48. Maurer U., Renner R., Holenstein C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Theory of Cryptography Conference 2004. Lecture Notes in Computer Science, vol. 2951, pp. 21–39. Springer, Heidelberg (2004)

  49. Coron J., Dodis Y., Malinaud C., Puniya P.: Merkle–Damgård revisited: how to construct a hash function. In: Advances in Cryptology—CRYPTO 2005, LNCS 3621, pp. 430–448 (2005)

  50. Bellare, M., Kohno, T.: Hash function balance and its impact on birthday attacks. Eurocrypt 04, LNCS 3027, pp. 401–418 (2004)

  51. Saarinen, M.J.: A meeting-in-the-middle collision attack against the new FORK-256. Indocrypt 2007, LNCS 4859, pp. 10–17 (2007)

  52. Dobbertin, H.: Cryptanalysis of MD4. J. Cryptol. 11(4), 253–271 (1998)

    Article  MATH  Google Scholar 

  53. Chabaud, F., Joux, A.: Differential collisions in SHA-0. Crypto’98, LNCS 1462, pp. 56–71 (1998)

  54. Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search. Eurocrypt 2009, LNCS 5479, pp. 134–152 (2009)

  55. Zhao, Q.L., Li, X.Y.: A bargmann system and the involutive solutions associated with a new 4-order lattice hierarchy. Anal. Math. Phys. 6(3), 237–254 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  56. Wang, Y.H.: Beyond regular semigroups. Semigroup Forum 92(2), 414–448 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  57. Zhang, J.K., Wu, X.J., Xing, L.S., Zhang, C.: In Herbert bifurcation analysis of five-level cascaded H-bridge inverter using proportional-resonant plus time-delayed feedback. Int. J. Bifurcat. Chaos. 26, 11 (2016)

  58. Zhang, T.Q., Meng, X.Z., Zhang, T.H.: Global analysis for a delayed siv model with direct and environmental transmissions. J. Appl. Anal. Comput. 6(2), 479–491 (2016)

    MathSciNet  Google Scholar 

  59. Meng, X.Z., Wang, L., Zhang, T.H.: Global dynamics analysis of a nonlinear impulsive stochastic chemostat system in a polluted environment. J. Appl. Anal. Comput. 6(3), 865–875 (2016)

    MathSciNet  Google Scholar 

  60. Meng, X.Z., Zhao, S.N., Zhang, W.Y.: Adaptive dynamics analysis of a predator-prey model with selective disturbance. Appl. Math. Comput. 266, 946–958 (2015)

    MathSciNet  Google Scholar 

  61. Zhao, W.C., Li, J., Meng, X.Z.: Dynamical analysis of SIR epidemic model with nonlinear pulse vaccination and lifelong immunity. Discrete Dyn. Nat. Soc. 2015, 848623 (2015)

    MathSciNet  Google Scholar 

  62. Cui, Y.J., Zou, Y.M.: An existence and uniqueness theorem for a second order nonlinear system with coupled integral boundary value conditions. Appl. Math. Comput. 256, 438–444 (2015)

    MathSciNet  MATH  Google Scholar 

  63. Yu, J., Li, M.Q., Wang, Y.L., He, G.P.: A decomposition method for large-scale box constrained optimization. Appl. Math. Comput. 231, 9–15 (2014)

    MathSciNet  MATH  Google Scholar 

  64. Jiang, T.S., Jiang, Z.W., Ling, S.T.: An algebraic method for quaternion and complex least squares coneigen-problem in quantum mechanics. Appl. Math. Comput. 249, 222–228 (2014)

    MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant Nos. 61572053, 61671087, U1636106, 61602019, 61571226, 61701229, 61702367); Beijing Natural Science Foundation (Grant Nos. 4162005, 4182006); Natural Science Foundation of Jiangsu Province, China (Grant No. BK20170802); Jiangsu Postdoctoral Science Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Guang Yang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, YG., Bi, JL., Chen, XB. et al. Simple hash function using discrete-time quantum walks. Quantum Inf Process 17, 189 (2018). https://doi.org/10.1007/s11128-018-1954-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1954-2

Keywords

Navigation