|

Generalised Quantum Hash Function and Secure One-Way Data Transmission

Authors: Zuev S.V. Published: 01.10.2018
Published in issue: #5(122)/2018  
DOI: 10.18698/0236-3933-2018-5-84-98

 
Category: Informatics, Computer Engineering and Control | Chapter: Methods and Systems of Information Protection, Information Security  
Keywords: quantum computing, quantum information, quantum hash function, secure data transmission

We designed a quantum (protocol) algorithm for secure one-way data transmission by means of generalising the concept of a quantum hash function. Data transmission over highly secure channels is among top priority issues of information security. The paper deals with the process of one-way message transmission using a single qubit. Since there appear more and more reports on practical application of single-particle state teleportation, our secure data transmission method may be implemented in the near future. We consider a situation when the sender can prepare and transmit a message via a sequence of single qubits. The receiver at the same time possesses ample computational resources for message decoding. This type of problems occurs, for example, when it is necessary to transmit a message keeping the source location secret. Theoretically a quantum channel makes it possible to transmit qubits anywhere, for example, into a computer centre, without compromising the source. Once the message is decoded in the computer centre, it can be transmitted further via conventional secure communication channels. We present the following, inclu-ding proofs where necessary: a quantum transmission and reception protocol, system requirements, and transmission accuracy evaluation

References

[1] Kholevo A.S. Bounds for the quantity of information transmitted by a quantum communication channel. Problems of Information Transmission, 1973, vol. 9, no. 3, pp. 177–183.

[2] Naor J., Naor M. Small-bias probability spaces: efficient constructions and applications. Proc. 22nd Annual ACM Symp. on Theory of Computing. ACM, 1990, pp. 564–572.

[3] Stinson D.R. On the connections between universal hashing, combinatorial designs and error-correcting codes. Proc. Congressus Numerantium, 1996, vol. 114, pp. 7–28.

[4] Ablayev F., Gainutdinova A., Karpinski M. On computational power of quantum branching programs. Proc. Int. Simp. on Fund. of Comp. Theory, 2001, pp. 59–70.

[5] Buhrman H., Cleve R., Watrous J., de Wolf R. Quantum fingerprinting. Phys. Rev. Lett., 2001, vol. 87, no. 16, pp. 167902-1−167902-4. DOI: 10.1103/PhysRevLett.87.167902

[6] Gottesman D., Chuang I. Quantum digital signatures. Quantum Physics. Available at: http://arxiv.org/abs/quant-ph/0105032 (accessed: 18.09.2017).

[7] Ablaev F.M., Ablaev M.F., Vasilyev A.V. Universal quantum hashing. Uchen. zap. Kazan. un-ta. Ser. Fiz.-mat. nauki, 2014, vol. 156, no. 3, pp. 7–18 (in Russ.).

[8] Ablayev F., Vasiliev A. Computing Boolean functions via quantum hashing. In: Computing with New Resources. Springer, 2014, pp. 149–160.

[9] Vasiliev A. Quantum communications based on quantum hashing. IJAER, 2015, vol. 10, no. 12, pp. 31415–31426.

[10] Ben-Aroya A., Ta-Shma A. Constructing small-bias sets from algebraic-geometric codes. Foundations of Computer Science, 2009, pp. 191–197. DOI: 10.1109/FOCS.2009.44

[11] Diffie W., Hellman M.E. New directions in cryptography. IEEE Trans. Inf. Theory, 1976, vol. 22, no. 6, pp. 644–654.

[12] Rivest R., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 1983, vol. 26, no. 1, pp. 96–99.

[13] Fried J., Gaudry P., Heninger N., Thome E. A kilobit hidden SFNS discrete logarithm computation. Cryptology ePrint Archive. Available at: https://ia.cr/2016/961 (accessed: 17.09.2017).

[14] Shor P. Algorithms for quantum computation: discrete logarithm and factoring. Foundations of Computer Science. 35th Annual IEEE Symp., 1994, pp. 124–134. DOI: 10.1109/SFCS.1994.365700

[15] Shiryaev A.N. Veroyatnost [Probability]. Moscow, Nauka Publ., 1989. 640 p.