We propose a Quantum inspired Hash Function using controlled alternate quantum walks with Memory on cycles (QHFM), where the j th message bit decides whether to run quantum walk with one-step memory or to run quantum walk with two-step memory at the j th time step, and the hash value is calculated from the resulting probability distribution of the walker. Numerical simulation shows that the proposed hash function has near-ideal statistical performance and is at least on a par with the state-of-the-art hash functions based on quantum walks in terms of sensitivity of hash value to message, diffusion and confusion properties, uniform distribution property, and collision resistance property; and theoretical analysis indicates that the time and space complexity of the new scheme are not greater than those of its peers. The good performance of QHFM suggests that quantum walks that differ not only in coin operators but also in memory lengths can be combined to build good hash functions, which, in turn, enriches the construction of controlled alternate quantum walks.

For more about this article see link below.
For the open access PDF link of this article please click here.