scispace - formally typeset
Search or ask a question

Showing papers in "Quantum Information Processing in 2013"


Journal ArticleDOI
TL;DR: Performance comparisons with FRQI reveal that NEQR can achieve a quadratic speedup in quantum image preparation, increase the compression ratio of quantum images by approximately 1.5X, and retrieve digital images from quantum images accurately.
Abstract: Quantum computation is becoming an important and effective tool to overcome the high real-time computational requirements of classical digital image processing. In this paper, based on analysis of existing quantum image representations, a novel enhanced quantum representation (NEQR) for digital images is proposed, which improves the latest flexible representation of quantum images (FRQI). The newly proposed quantum image representation uses the basis state of a qubit sequence to store the gray-scale value of each pixel in the image for the first time, instead of the probability amplitude of a qubit, as in FRQI. Because different basis states of qubit sequence are orthogonal, different gray scales in the NEQR quantum image can be distinguished. Performance comparisons with FRQI reveal that NEQR can achieve a quadratic speedup in quantum image preparation, increase the compression ratio of quantum images by approximately 1.5X, and retrieve digital images from quantum images accurately. Meanwhile, more quantum image operations related to gray-scale information in the image can be performed conveniently based on NEQR, for example partial color operations and statistical color operations. Therefore, the proposed NEQR quantum image model is more flexible and better suited for quantum image representation than other models in the literature.

487 citations


Journal ArticleDOI
TL;DR: Performance comparison with classical brute-force image registration method reveals that the proposed quantum algorithm can achieve a quartic speedup.
Abstract: The power of quantum mechanics has been extensively exploited to meet the high computational requirement of classical image processing. However, existing quantum image models can only represent the images sampled in Cartesian coordinates. In this paper, quantum log-polar image (QUALPI), a novel quantum image representation is proposed for the storage and processing of images sampled in log-polar coordinates. In QUALPI, all the pixels of a QUALPI are stored in a normalized superposition and can be operated on simultaneously. A QUALPI can be constructed from a classical image via a preparation whose complexity is approximately linear in the image size. Some common geometric transformations, such as symmetry transformation, rotation, etc., can be performed conveniently with QUALPI. Based on these geometric transformations, a fast rotation-invariant quantum image registration algorithm is designed for log-polar images. Performance comparison with classical brute-force image registration method reveals that our quantum algorithm can achieve a quartic speedup.

177 citations


Journal ArticleDOI
TL;DR: A robust watermark strategy for quantum images that embeds the watermark image into the fourier coefficients of the quantum carrier image, which will not affect the carrier image’s visual effect.
Abstract: We present a robust watermark strategy for quantum images. The watermark image is embedded into the fourier coefficients of the quantum carrier image, which will not affect the carrier image's visual effect. Before being embedded into the carrier image, the watermark image is preprocessed to be seemingly meaningless using quantum circuit, which further ensures the security of the watermark image. The properties of fourier transform ensure that the watermark embedded in the carrier image resists the unavoidable noise and cropping.

148 citations


Journal ArticleDOI
TL;DR: This work applies and illustrates this approach to machine learning and anomaly detection via quantum adiabatic evolution in detail to the problem of software verification and validation, with a specific example of the learning phase applied to a problem of interest in flight control systems.
Abstract: We develop an approach to machine learning and anomaly detection via quantum adiabatic evolution. This approach consists of two quantum phases, with some amount of classical preprocessing to set up the quantum problems. In the training phase we identify an optimal set of weak classifiers, to form a single strong classifier. In the testing phase we adiabatically evolve one or more strong classifiers on a superposition of inputs in order to find certain anomalous elements in the classification space. Both the training and testing phases are executed via quantum adiabatic evolution. All quantum processing is strictly limited to two-qubit interactions so as to ensure physical feasibility. We apply and illustrate this approach in detail to the problem of software verification and validation, with a specific example of the learning phase applied to a problem of interest in flight control systems. Beyond this example, the algorithm can be used to attack a broad class of anomaly detection problems.

143 citations


Journal ArticleDOI
TL;DR: This paper presents the first secure multiparty QKA protocol against both outside and participant attacks and proves its security in detail.
Abstract: Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

142 citations


Journal ArticleDOI
TL;DR: Two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping are presented, which utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations.
Abstract: Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don't require the help of a trusted center or third party, but could ensure fairness, security and efficiency.

139 citations


Journal ArticleDOI
TL;DR: An algorithm by which an image of image of N pixels and different colors is stored in a quantum system just using 2N+m qubits to find all solutions in the expected times in O(t\sqrt{N} )$$ is proposed.
Abstract: A set of quantum states for $$M$$ colors and another set of quantum states for $$N$$ coordinates are proposed in this paper to represent $$M$$ colors and coordinates of the $$N$$ pixels in an image respectively. We design an algorithm by which an image of $$N$$ pixels and $$m$$ different colors is stored in a quantum system just using $$2N+m$$ qubits. An algorithm for quantum image compression is proposed. Simulation result on the Lena image shows that compression ratio of lossless is 2.058. Moreover, an image segmentation algorithm based on quantum search quantum search which can find all solutions in the expected times in $$O(t\sqrt{N} )$$ is proposed, where $$N$$ is the number of pixels and $$t$$ is the number of targets to be segmented.

132 citations


Journal ArticleDOI
TL;DR: This paper studies the security of previous QPC protocols with a semi-honest third party (TP) from the viewpoint of secure multi-party computation and shows that the assumption of a semi -honest TP is unreasonable.
Abstract: As an important branch of quantum cryptography, quantum private comparison (QPC) has recently received a lot of attention. In this paper we study the security of previous QPC protocols with a semi-honest third party (TP) from the viewpoint of secure multi-party computation and show that the assumption of a semi-honest TP is unreasonable. Without the unreasonable assumption of a semi-honest TP, one can easily find that the QPC protocol (Tseng et al. in Quantum Inf Process, 2011, doi: 10.1007/s11128-011-0251-0 ) has an obvious security flaw. Some suggestions about the design of QPC protocols are also given.

123 citations


Journal ArticleDOI
TL;DR: Analysis and results show that the proposed dynamic watermarking scheme has better visual quality under a higher embedding capacity and outperforms the existing schemes in the literature.
Abstract: In this paper, a novel watermarking scheme based on quantum wavelet transform (QWT) is proposed. Firstly, the wavelet coefficients are extracted by executing QWT on quantum image. Then, we utilize a dynamic vector for controlling embedding strength instead of a fixed parameter for embedding process in other schemes. Analysis and results show that the proposed dynamic watermarking scheme has better visual quality under a higher embedding capacity and outperforms the existing schemes in the literature.

118 citations


Journal ArticleDOI
TL;DR: A novel gray-level image encryption/decryption scheme is proposed, which is the first time that the double random-phase encoding technique is generalized to quantum scenarios and paves the way for introducing more optical information processing techniques into quantum scenarios.
Abstract: A novel gray-level image encryption/decryption scheme is proposed, which is based on quantum Fourier transform and double random-phase encoding technique. The biggest contribution of our work lies in that it is the first time that the double random-phase encoding technique is generalized to quantum scenarios. As the encryption keys, two phase coding operations are applied in the quantum image spatial domain and the Fourier transform domain respectively. Only applying the correct keys, the original image can be retrieved successfully. Because all operations in quantum computation must be invertible, decryption is the inverse of the encryption process. A detailed theoretical analysis is given to clarify its robustness, computational complexity and advantages over its classical counterparts. It paves the way for introducing more optical information processing techniques into quantum scenarios.

110 citations


Journal ArticleDOI
TL;DR: The proposed QPC protocol takes the Greenberger–Horne–Zeilinger (GHZ) class as a quantum resource and uses a special property in the GHZ-class state to perform the equality comparison.
Abstract: This paper proposes a pioneering quantum private comparison (QPC) protocol for n users. State-of-the-art QPC protocols have been designed for two users who wish to compare their private information. However, if n users want to perform the equality comparison, these two-user QPC protocols have to be executed repeatedly at least n ? 1 times. The proposed protocol allows n users' private information to be compared within one protocol execution. The proposed QPC protocol takes the Greenberger---Horne---Zeilinger (GHZ) class as a quantum resource and uses a special property in the GHZ-class state to perform the equality comparison. Moreover, due to the one-step quantum transmission, the protocol is free from Trojan horse attacks and it is also shown to be secure against other well-known attacks.

Journal ArticleDOI
TL;DR: Two efficient quantum private comparison protocols are proposed, employing single photons and collective detection to compare the equivalence of information with the help of a semi-honest third party.
Abstract: Two efficient quantum private comparison (QPC) protocols are proposed, employing single photons and collective detection. In the proposed protocols, two distrustful parties (Alice and Bob) compare the equivalence of information with the help of a semi-honest third party (TP). Utilizing collective detection, the cost of practical realization is reduced greatly. In the first protocol, TP gains the result of the comparison. While in the second protocol, TP cannot get the comparison result. In both of our protocols, Alice and Bob only need be equipped with unitary operation machines, such as phase plates. So Alice and Bob need not to have the expensive quantum devices, such as qubit generating machine, quantum memory machine and quantum measuring machine. Security of the protocols is ensured by theorems on quantum operation discrimination.

Journal ArticleDOI
Yuan-hua Li1, Xiao-lan Li1, Ming-huang Sang1, Yi-you Nie1, Z. S. Wang1 
TL;DR: At last, it is shown that a bidirectional controlled quantum secure direct communication (QSDC) protocol, i.e., the so-called controlled quantum dialogue, may be determinate and secure.
Abstract: A scheme is presented to implement bidirectional controlled quantum teleportation (QT) by using a five-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary single qubit state called qubit A to Bob and at the same time, Bob may also transmit an arbitrary single qubit state called qubit B to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional controlled QT protocol works. By using this bidirectional controlled teleportation, espcially, a bidirectional controlled quantum secure direct communication (QSDC) protocol, i.e., the so-called controlled quantum dialogue, is further investigated. Under the situation of insuring the security of the quantum channel, Alice (Bob) encodes a secret message directly on a sequence of qubit states and transmits them to Bob (Alice) supervised by Charlie. Especially, the qubits carrying the secret message do not need to be transmitted in quantum channel. At last, we show this QSDC scheme may be determinate and secure.

Journal ArticleDOI
TL;DR: Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed that is more flexible in practical applications.
Abstract: Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.

Journal ArticleDOI
TL;DR: The efficiency of the MQKA protocol can be improved to 1N(k+1) by introducing two additional unitary operations, which ensures the privacy of the protocol is improved and explicitly shows the scheme is secure.
Abstract: Recently, Liu et al. (Quantum Inf Process 12: 1797---1805, 2013) proposed a secure multiparty quantum key agreement (MQKA) protocol with single particles. Their protocol allows N parties to negotiate a secret session key in such away that (1) outside eavesdroppers cannot gain the session key without introducing any errors; (2) the session key cannot be determined by any non-trivial subset of the participants. However, the particle efficiency of their protocol is only $$\frac{1}{(k+1)N(N-1)}$$1(k+1)N(N-1). In this paper, we show that the efficiency of the MQKA protocol can be improved to $$\frac{1}{N(k+1)}$$1N(k+1) by introducing two additional unitary operations. Since, in some scenarios, the secret keys are confidential, neither party is willing to divulge any of the contents to the other. Therefore, in our protocol, no participant can learn anything more than its prescribed output, i.e., the secret keys of the participants can be kept secret during the protocol instead of being exposed to others, thus, the privacy of the protocol is also improved. Furthermore, we explicitly show the scheme is secure.

Journal ArticleDOI
TL;DR: It is shown that typical spatial homogeneous QWs with ballistic spreading belong to the universality class and it is found that the walk treated here with one defect also belongs to the class.
Abstract: We treat three types of measures of the quantum walk (QW) with the spatial perturbation at the origin, which was introduced by Konno (Quantum Inf Proc 9:405, 2010): time averaged limit measure, weak limit measure, and stationary measure. From the first two measures, we see a coexistence of the ballistic and localized behaviors in the walk as a sequential result following (Konno in Quantum Inf Proc 9:405, 2010; Quantum Inf Proc 8:387---399, 2009). We propose a universality class of QWs with respect to weak limit measure. It is shown that typical spatial homogeneous QWs with ballistic spreading belong to the universality class. We find that the walk treated here with one defect also belongs to the class. We mainly consider the walk starting from the origin. However when we remove this restriction, we obtain a stationary measure of the walk. As a consequence, by choosing parameters in the stationary measure, we get the uniform measure as a stationary measure of the Hadamard walk and a time averaged limit measure of the walk with one defect respectively.

Journal ArticleDOI
TL;DR: This protocol with a dishonest third party (TP) is found to be not so secure as it was expected, and some improvement strategies are given, which ensure that both players’ secrets will not be leaked to anyone.
Abstract: Recently, a quantum private comparison (QPC) protocol with a dishonest third party (TP) (Yang et al. in Quantum Inf Process, 2012. doi: 10.1007/s11128-012-0433-4 ) was proposed, which pointed out that the assumption of semi-honest third party (TP) is unreasonable. Here we find this protocol is not so secure as it was expected, and then we give some improvement strategies, which ensure that both players' secrets will not be leaked to anyone. We also discuss the assumption for TP in QPC protocls, which gives a constructive suggestions for the design of a new QPC protocol.

Journal ArticleDOI
TL;DR: The forgery strategy is described and some corresponding improved strategies to stand against the forgery attack by modifying the encryption algorithm, an important part of AQS are presented to lead some potential improvements of the security in quantum signature or other cryptography problems.
Abstract: As a feasible model for signing quantum messages, some cryptanalysis and improvement of arbitrated quantum signature (AQS) have received a great deal of attentions in recent years. However, in this paper we find the previous improvement is not suitable implemented in some typical AQS protocols in the sense that the receiver, Bob, can forge a valid signature under known message attack. We describe the forgery strategy and present some corresponding improved strategies to stand against the forgery attack by modifying the encryption algorithm, an important part of AQS. These works preserve the merits of AQS and lead some potential improvements of the security in quantum signature or other cryptography problems.

Journal ArticleDOI
TL;DR: This work proposes two quantum dialogue protocols, each of which is robust against one of the following two kinds of collective noise: collective-dephasing noise and collective-rotation noise.
Abstract: This work proposes two quantum dialogue protocols, each of which is robust against one of the following two kinds of collective noise: collective-dephasing noise and collective-rotation noise. Both quantum dialogue protocols are constructed from four-qubit DF states that consist of two Bell states. The receiver simply performs two Bell state measurements to obtain the secret message. Moreover, the proposed protocols are free from information leakage because some shared private quantum states are established in the new protocols to allow the legitimate users to exchange their secret messages securely.

Journal ArticleDOI
Milan Bašić1
TL;DR: This paper answers the question of when circulant quantum spin networks with nearest-neighbor couplings can give perfect state transfer and calculates perfect quantum communication distance (distance between vertices where PST occurs) and describes the spectra of integralcirculant graphs having PST.
Abstract: In this paper we answer the question of when circulant quantum spin networks with nearest-neighbor couplings can give perfect state transfer. The network is described by a circulant graph G, which is characterized by its circulant adjacency matrix A. Formally, we say that there exists a perfect state transfer (PST) between vertices $${a,b\in V(G)}$$ if |F(?) ab | = 1, for some positive real number ?, where F(t) = exp(i At). Saxena et al. (Int J Quantum Inf 5:417---430, 2007) proved that |F(?) aa | = 1 for some $${a\in V(G)}$$ and $${\tau\in \mathbb {R}^+}$$ if and only if all eigenvalues of G are integer (that is, the graph is integral). The integral circulant graph ICG n (D) has the vertex set Z n = {0, 1, 2, . . . , n ? 1} and vertices a and b are adjacent if $${\gcd(a-b,n)\in D}$$ , where $${D \subseteq \{d : d \mid n, \ 1 \leq d < n\}}$$ . These graphs are highly symmetric and have important applications in chemical graph theory. We show that ICG n (D) has PST if and only if $${n\in 4\mathbb {N}}$$ and $${D=\widetilde{D_3} \cup D_2\cup 2D_2\cup 4D_2\cup \{n/2^a\}}$$ , where $${\widetilde{D_3}=\{d\in D\ |\ n/d\in 8\mathbb {N}\}, D_2= \{d\in D\ |\ n/d\in 8\mathbb {N}+4\}{\setminus}\{n/4\}}$$ and $${a\in\{1,2\}}$$ . We have thus answered the question of complete characterization of perfect state transfer in integral circulant graphs raised in Angeles-Canul et al. (Quantum Inf Comput 10(3&4):0325---0342, 2010). Furthermore, we also calculate perfect quantum communication distance (distance between vertices where PST occurs) and describe the spectra of integral circulant graphs having PST. We conclude by giving a closed form expression calculating the number of integral circulant graphs of a given order having PST.

Journal ArticleDOI
TL;DR: It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information in the proposed three-party QSS scheme via the entangled Greenberger–Horne–Zeilinger state.
Abstract: We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger---Horne---Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.

Journal ArticleDOI
TL;DR: The algorithm proposed by Long is the simplest in the sense that it has only one adjustable phase and that the phase can be obtained in a closed form and it is shown that other more general algorithms with additional phases are not more efficient than Long's version with a single phase.
Abstract: In the original Grover algorithm, an exact or almost exact search such that the success probability is unity or infinitesimally close to unity is possible only for certain values of the fraction Â? = M/N where M is the number of marked items that are stored in an unsorted database of N items. There are various modified algorithms with an adjustable phase or phases such that an exact search can be done for any value of Â? by means of a finite number of Grover-type operations. Among them, the algorithm proposed by Long is the simplest in the sense that it has only one adjustable phase and that the phase can be obtained in a closed form. We show that other more general algorithms with additional phases are not more efficient than Long's version with a single phase.

Journal ArticleDOI
Gregg Jaeger1
TL;DR: This website will be so easy for you to access the internet service, so you can really keep in mind that the book is the best book for you.
Abstract: We present here because it will be so easy for you to access the internet service. As in this new era, much technology is sophistically offered by connecting to the internet. No any problems to face, just for this day, you can really keep in mind that the book is the best book for you. We offer the best here to read. After deciding how your feeling will be, you can enjoy to visit the link and get the book.

Journal ArticleDOI
TL;DR: The protocols for joint remote preparation of an arbitrary two-particle pure state from a spatially separated multi-sender to one receiver are presented and are shown to be generalizations of the usual standard joint remote state preparation scheme and more suitable for real experiments with requirements of only Pauli operations.
Abstract: The protocols for joint remote preparation of an arbitrary two-particle pure state from a spatially separated multi-sender to one receiver are presented in this paper. We first consider the situation of two sender and demonstrate a flexible deterministic joint remote state preparation compared with previous probabilistic schemes. And then generalize the protocol to multi-sender and show that by only adding some classical communication the success probability of preparation can be increased to four times. Finally, using a proper positive operator-valued measure instead of usual projective measurement, we present a new scheme via two non-maximally entangled states. It is shown that our schemes are generalizations of the usual standard joint remote state preparation scheme and more suitable for real experiments with requirements of only Pauli operations.

Journal ArticleDOI
TL;DR: This work investigates the quantum watermark strategy for quantum images based on quantum Fourier transform and argues that the watermarking algorithm claimed by the authors is incorrect.
Abstract: We investigate the quantum watermark strategy for quantum images based on quantum Fourier transform proposed by Zhang et al.(Quantum Inf Process 12(2):793---803, 2013). It is aimed to embed the watermark image into the Fourier coefficients of the quantum carrier image without affecting the carrier image's visual effect. However, in our opinion the protocol is not clearly described and several steps are ambiguous. Moreover, we argue that the watermarking algorithm claimed by the authors is incorrect. At last, a possible improvement strategy is presented.

Journal ArticleDOI
TL;DR: This paper proposes an inter-bank E-payment system which is based on quantum proxy blind signature, which could protect user’s anonymity as the traditional E- Payment systems do, and also have unconditional security which the classical E- payment systems cannot provide.
Abstract: Security and anonymity are essential to E-payment systems. However, with the increasing computing power, existing E-payment systems will gradually become insecure. In this paper, we propose an inter-bank E-payment system which is based on quantum proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum proxy blind signature, our quantum E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems cannot provide. Furthermore, compared with the existing quantum E-payment systems, the proposed system could support inter-bank transactions.

Journal ArticleDOI
TL;DR: This work presents a novel and efficient information-processing way, multiparty-controlled joint remote state preparation (MCJRSP), to transmit quantum information from many senders to one distant receiver via the control of many agents in a network.
Abstract: In this work, we present a novel and efficient information-processing way, multiparty-controlled joint remote state preparation (MCJRSP), to transmit quantum information from many senders to one distant receiver via the control of many agents in a network. We firstly put forward a scheme regarding MCJRSP for an arbitrary single-particle state via Greenberg---Horne---Zeilinger entangled states, and then extend to generalize an arbitrary two-particle state scenario. Notably, different from conventional joint remote state preparation, the desired states cannot be recovered but all of agents collaborate together. Besides, both successful probability and classical information cost are worked out, the relations between success probability and the employed entanglement are revealed, the case of many-particle states is generalized briefly, and the experimental feasibility of our schemes is analysed via an all-optical framework at last. And we argue that our proposal might be of importance to long-distance communication in prospective quantum networks.

Journal ArticleDOI
TL;DR: Heuristic strategies for experiment design are derived that enjoy the same exponential scaling as fully optimized strategies and generalizations to the case of finite relaxation times, T2 < ∞ are discussed.
Abstract: Projective measurements of a single two-level quantum mechanical system (a qubit) evolving under a time-independent Hamiltonian produce a probability distribution that is periodic in the evolution time. The period of this distribution is an important parameter in the Hamiltonian. Here, we explore how to design experiments so as to minimize error in the estimation of this parameter. While it has been shown that useful results may be obtained by minimizing the risk incurred by each experiment, such an approach is computationally intractable in general. Here, we motivate and derive heuristic strategies for experiment design that enjoy the same exponential scaling as fully optimized strategies. We then discuss generalizations to the case of finite relaxation times, T 2 < ?.

Journal ArticleDOI
TL;DR: This study points out that a dishonest signer in their scheme can reveal the blind signature requester’s secret key and message without being detected by using Trojan horse attacks or the fake photon attack.
Abstract: Recently, Su et al. (Opt Comm 283:4408---4410, 2010) proposed a quantum blind signature based on the two-state vector formalism. Their protocol is rather practical because the signer and the blind signature requester only have to perform measurement operations to complete the quantum blind signature. This study points out that a dishonest signer in their scheme can reveal the blind signature requester's secret key and message without being detected by using Trojan horse attacks or the fake photon attack. A modified scheme is then proposed to avoid these attacks.

Journal ArticleDOI
TL;DR: The security of this kind of quantum Hash scheme relies on the infinite possibilities of the initial state rather than the algorithmic complexity of hard problems, which will greatly enhance the security of the Hash schemes.
Abstract: Through introducing discrete-time quantum walks on the infinite line and on circles, we present a kind of two-particle interacting quantum walk which has two kinds of interactions. We investigate the characteristics of this kind of quantum walk and the time evolution of the two particles. Then we put forward a kind of quantum Hash scheme based on two-particle interacting quantum walks and discuss their feasibility and security. The security of this kind of quantum Hash scheme relies on the infinite possibilities of the initial state rather than the algorithmic complexity of hard problems, which will greatly enhance the security of the Hash schemes.