Skip to main content
Log in

Quantum key distribution using universal hash functions over finite fields

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

One of the most important functions used in a quantum key distribution (QKD) network is universal hash functions, specially, (almost) strongly universal hash functions which are used in at least three steps of QKD, in particular, in error correction, privacy amplification, and authentication. Also, they have been recently used in several other quantum communication protocols like quantum secret sharing (QSS). These hash functions have also many other important applications from information security to data structures and parallel computing. Recently, Bibak et al. [Quantum Inf. Comput., 2021] introduced quadratic hash which gives much better collision bound than the well-known polynomial hash. In this paper, we define three new universal hash function families which strongly generalize all the previous families and have several advantages over them. Then, using highly influential and pioneering results of Schmidt and of Weil, we show that these new families are (almost) \(\Delta \)-universal which can then be easily converted to (almost) strongly universal families. This makes them useful for applications in QKD and many other areas.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data Availability Statement

Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  2. Bernstein, D.J.: The Poly1305-AES message-authentication code. In Fast Software Encryption – FSE’05, volume 3557 of Lecture Notes in Computer Science, pp. 32–49, (2005)

  3. Bibak, K.: Restricted Congruences in Computing. CRC Press (2020)

  4. Bibak, K., Kapron, B.M., Srinivasan,V.: Authentication of variable length messages in quantum key distribution. EPJ Quantum Technol. 9, 8 (2022)

  5. Bibak, K., Ritchie, R.: Quantum key distribution with PRF(Hash, Nonce) achieves everlasting security. Quantum Inf. Process. 20, 228 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  6. Bibak, K., Ritchie, R., Zolfaghari, B.: Everlasting security of quantum key distribution with 1K-DWCDM and quadratic hash. Quantum Inf. Comput. 21(3&4), 181–202 (2021)

    MathSciNet  Google Scholar 

  7. Bierbrauer, J.,Johansson, T., Kabatianskii, G.,Smeets,B.: On families of hash functions via geometric codes and concatenation. In: Advances in Cryptology – CRYPTO’93, volume 5665 of Lecture Notes in Computer Science, pp. 331-342, (1993)

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145, (2001)

  9. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143–154 (1979)

    Article  MathSciNet  Google Scholar 

  10. Cohen, E.: Rings of arithmetic functions. II: the number of solutions of quadratic congruences. Duke Math. J. 21(1), 9–28 (1954)

    Article  MathSciNet  Google Scholar 

  11. den Boer, B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65–72 (1993)

    Google Scholar 

  12. Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the einstein-podolsky-rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  13. Dietzfelbinger, M., Gil, J., Matias, Y., Pippenger,N.: Polynomial hash functions are reliable. In: W. Kuich, editor, International Colloquium on Automata, Languages and Programming – ICALP’92, pp. 235–246, (1992)

  14. Etzel, M.,Patel, S., Ramzan,Z.: Square hash: fast message authentication via optimized universal hash functions. In: M. Wiener, editor, Advances in Cryptology — CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pp. 234–251, (1999)

  15. Garg, S., Yuen, H., Zhandry,M.: New security notions and feasibility results for authentication of quantum data. In J. Katz and H. Shacham, editors, Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part II, volume 10402 of Lecture Notes in Computer Science, pages 342–371. Springer, (2017)

  16. Goresky, M.: Commentary on Numbers of solutions of equations in finite fields by Andre Weil. Am. Math. Soc. Bull. New Series 55(3), 327–329 (2018)

    Article  MathSciNet  Google Scholar 

  17. Grasselli, F., Kampermann, H., Bruß, D.: Conference key agreement with single-photon interference. New J. Phys. 21, 123002 (2019)

    Article  Google Scholar 

  18. Halevi, S., Krawczyk,H.: MMH: software message authentication in the Gbit/second rates. In: E. Biham, editor, Fast Software Encryption – FSE’97, volume 1267 of Lecture Notes in Computer Science, pages 172–189, (1997)

  19. Hua, L.K., Vandiver, H.S.: On the existence of solutions of certain equations in a finite field. Proc. Natl. Acad. Sci. U.S.A. 34, 258–263 (1948)

    Article  ADS  MathSciNet  Google Scholar 

  20. Hua, L.K., Vandiver, H.S.: Characters over certain types of rings with applications to the theory of equations in a finite field. Proc. Natl. Acad. Sci. U.S.A. 35, 94–99 (1949)

    Article  ADS  MathSciNet  Google Scholar 

  21. Hua, L.K., Vandiver, H.S.: On the nature of the solutions of certain equations in a finite field. Proc. Natl. Acad. Sci. U.S.A. 35, 481–487 (1949)

    Article  ADS  MathSciNet  Google Scholar 

  22. Kogias, I., Xiang, Y., He, Q., Adesso, G.: Unconditional security of entanglement-based continuous-variable quantum secret sharing. Phys. Rev. A 95, 012315 (2017)

    Article  ADS  Google Scholar 

  23. König, R., Maurer, U.M., Renner, R.: On the power of quantum memory. IEEE Trans. Inf. Theory 51(7), 2391–2401 (2005)

    Article  MathSciNet  Google Scholar 

  24. König, R., Renner, R.: Sampling of min-entropy relative to quantum knowledge. IEEE Trans. Inf. Theory 57(7), 4760–4787 (2011)

    Article  MathSciNet  Google Scholar 

  25. Krawczyk, H.: LFSR-based hashing and authentication. In: Y. G. Desmedt, editor, Advances in Cryptology— CRYPTO ’94, Lecture Notes in Computer Science, pages 129–139, (1994)

  26. Lidl, R., Niederreiter,H.: Finite fields, volume 20 of Encyclopedia of Mathematics and its Applications. Cambridge University Press, Cambridge, second edition, With a foreword by P. M. Cohn(1997)

  27. McGrew, D.A.,Viega,J.: The security and performance of the Galois/Counter mode (GCM) of operation. In: A. Canteaut and K. Viswanathan, editors, Progress in Cryptology – INDOCRYPT 2004, Lecture Notes in Computer Science, pp 343–355, (2005)

  28. Mehlhorn, K., Vishkin, U.: Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories. Acta Inform. 21(4), 339–374 (1984)

    Article  MathSciNet  Google Scholar 

  29. Murta, G., Grasselli, F., Kampermann, H., Bruß, D.: Quantum conference key agreement: A review. Adv. Quantum Technol. 3, 2000025 (2020)

    Article  Google Scholar 

  30. Portmann, C.: Key recycling in authentication. IEEE Trans. Inf. Theory 60(7), 4383–4396 (2014)

    Article  MathSciNet  Google Scholar 

  31. Portmann, C.: Quantum authentication with key recycling. In J.-S. Coron and J.B. Nielsen, editors, Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, volume 10212 of Lecture Notes in Computer Science, pp 339–368, (2017)

  32. Proietti, M., Ho, J., Grasselli, F., Barrow, P., Malik, M., Fedrizzi, A.: Experimental quantum conference key agreement. Sci. Adv. 7, eabe0395 (2021)

    Article  ADS  Google Scholar 

  33. Qi, R., Sun,Z., Lin,Z., Niu,P., Hao,W.,Song, L., Huang,Q., Gao, J., Yin,L.,Long,G.L.: Implementation and security analysis of practical quantum secure direct communication. Light: Science & Applications, 8:22, (2019)

  34. Qi, Z., Li, Y., Huang, Y., Feng, J., Zheng, Y., Chen, X.: A 15-user quantum secure direct communication network. Light Sci. Appl. 10, 183 (2021)

    Article  ADS  Google Scholar 

  35. Renner, R.,König,R.: Universally composable privacy amplification against quantum adversaries. In J. Kilian, editor, Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, Proceedings, volume 3378 of Lecture Notes in Computer Science, pp 407–425. Springer, (2005)

  36. Rogaway, P.: Bucket hashing and its application to fast message authentication. In: D. Coppersmith, editor, Advances in Cryptology — CRYPTO’ 95, volume 12 of Lecture Notes in Computer Science, pages 29–42, (1995)

  37. Schmidt, W.M.: A lower bound for the number of solutions of equations over finite fields. J. Number Theory 6, 448–480 (1974)

    Article  ADS  MathSciNet  Google Scholar 

  38. Schwonnek, R., Goh, K.T., Primaatmaja, I.W., Tan, E.Y.-Z., Wolf, R., Scarani, V., Lim, C.C.-W.: Device-independent quantum key distribution with random key basis. Nat. Commun. 12, 2880 (2021)

    Article  ADS  Google Scholar 

  39. Sheng, Y-B., Zhou, L., Long,G.L.: One-step quantum secure direct communication. Science Bulletin, (2021)

  40. Stinson, D.R.: Universal hashing and authentication codes. Des. Codes Crypt. 4(3), 369–380 (1994)

    Article  MathSciNet  Google Scholar 

  41. Stinson, D.R.: On the connections between universal hashing, combinatorial designs and error-correcting codes. Congr. Numer. 114, 7–27 (1996)

    MathSciNet  MATH  Google Scholar 

  42. Taylor, R.: An integrity check value algorithm for stream ciphers. In: D. R. Stinson, editor, Advances in Cryptology—CRYPTO’ 93, volume 773 of Lecture Notes in Computer Science, pp 40–48, (1994)

  43. Tomamichel, M., Leverrier, A.: A largely self-contained and complete security proof for quantum key distribution. Quantum 1, 14 (2017)

    Article  Google Scholar 

  44. Tomamichel, M., Schaffner, C., Smith, A.D., Renner, R.: Leftover hashing against quantum side information. IEEE Trans. Inf. Theory 57(8), 5524–5535 (2011)

    Article  MathSciNet  Google Scholar 

  45. Tsurumaru, T.: Leftover hashing from quantum error correction: unifying the two approaches to the security proof of quantum key distribution. IEEE Trans. Inf. Theory 66(6), 3465–3484 (2020)

    Article  MathSciNet  Google Scholar 

  46. Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49 (2015)

    Article  MathSciNet  Google Scholar 

  47. Walk, N., Eisert, J.: Sharing classical secrets with continuous-variable entanglement: composable security and network coding advantage. PRX Quantum 2, 040339 (2021)

    Article  ADS  Google Scholar 

  48. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  Google Scholar 

  49. Weil, A.: Numbers of solutions of equations in finite fields. Bull. Am. Math. Soc. 55, 497–508 (1949)

    Article  MathSciNet  Google Scholar 

  50. Williams, B.P., Lukens, J.M., Peters, N.A., Qi, B., Grice, W.P.: Quantum secret sharing with polarization-entangled photon pairs. Phys. Rev. A 99, 062311 (2019)

    Article  ADS  Google Scholar 

  51. Zhang, W., Ding, D.-S., Sheng, Y.-B., Zhou, L., Shi, B.-S., Guo, G.-C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  52. Zhou, L., Sheng, Y.-B., Long, G.-L.: Device-independent quantum secure direct communication against collective attacks. Sci. Bull. 65(1), 12–20 (2020)

    Article  Google Scholar 

Download references

Acknowledgements

The author would like to thank the editor and the referees for carefully reading the paper and for their useful comments which helped improve the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Khodakhast Bibak.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bibak, K. Quantum key distribution using universal hash functions over finite fields. Quantum Inf Process 21, 121 (2022). https://doi.org/10.1007/s11128-022-03468-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03468-y

Keywords

Navigation