In this paper, we develop a generic controlled alternate quantum-walk model (called CQWMP) by combining parity-dependent quantum walks with distinct arbitrary memory lengths and propose a hash function (called QHFM-P) based on this model. The statistical properties of the proposed scheme are stable with respect to the coin parameters of the underlying controlled quantum walks; with certain parameter values, the collision resistance property of QHFM-P is better than that of the state-of-the-art hash functions based on discrete quantum walks. Moreover, the proposed hash function can also maintain near-ideal statistical performance when the input message is of small length. Additionally, we derive a type of inappropriate initial states of hash functions based on one-dimensional one-particle quantum walks (with ordinary shift operator) on cycles, with which all messages will be mapped to the same hash value, regardless of the angles adopted by the coin parameters.
For more about this article see link below.
For the open access PDF link of this article please click.