scholarly journals Giophantus distinguishing attack is a low dimensional learning with errors problem

2020 ◽  
Vol 14 (4) ◽  
pp. 573-577
Author(s):  
Jintai Ding ◽  
◽  
Joshua Deaton ◽  
Kurt Schmidt
2018 ◽  
Vol 131 ◽  
pp. 502-510
Author(s):  
Xuyang Wang ◽  
Aiqun Hu ◽  
Hao Fang

Mathematics ◽  
2021 ◽  
Vol 9 (8) ◽  
pp. 858
Author(s):  
Alberto Pedrouzo-Ulloa ◽  
Juan Ramón Troncoso-Pastoriza ◽  
Nicolas Gama ◽  
Mariya Georgieva ◽  
Fernando Pérez-González

The “Multivariate Ring Learning with Errors” problem was presented as a generalization of Ring Learning with Errors (RLWE), introducing efficiency improvements with respect to the RLWE counterpart thanks to its multivariate structure. Nevertheless, the recent attack presented by Bootland, Castryck and Vercauteren has some important consequences on the security of the multivariate RLWE problem with “non-coprime” cyclotomics; this attack transforms instances of m-RLWE with power-of-two cyclotomic polynomials of degree n=∏ini into a set of RLWE samples with dimension maxi{ni}. This is especially devastating for low-degree cyclotomics (e.g., Φ4(x)=1+x2). In this work, we revisit the security of multivariate RLWE and propose new alternative instantiations of the problem that avoid the attack while still preserving the advantages of the multivariate structure, especially when using low-degree polynomials. Additionally, we show how to parameterize these instances in a secure and practical way, therefore enabling constructions and strategies based on m-RLWE that bring notable space and time efficiency improvements over current RLWE-based constructions.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 3
Author(s):  
Alexandru Cojocaru ◽  
Léo Colisson ◽  
Elham Kashefi ◽  
Petros Wallden

Classical client remote state preparation (CC − RSP) is a primitive where a fully classical party (client) can instruct the preparation of a sequence of random quantum states on some distant party (server) in a way that the description is known to the client but remains hidden from the server. This primitive has many applications, most prominently, it makes blind quantum computing possible for classical clients. In this work, we give a protocol for classical client remote state preparation, that requires minimal resources. The protocol is proven secure against honest-but-curious servers and any malicious third party in a game-based security framework. We provide an instantiation of a trapdoor (approximately) 2-regular family of functions whose security is based on the hardness of the Learning-With-Errors problem, including a first analysis of the set of usable parameters. We also run an experimentation on IBM’s quantum cloud using a toy function. This is the first proof-of-principle experiment of classical client remote state preparation.


2020 ◽  
Vol 4 (1) ◽  
pp. 57-71
Author(s):  
Carl Bootland ◽  
Wouter Castryck ◽  
Frederik Vercauteren

2016 ◽  
Vol 19 (A) ◽  
pp. 130-145 ◽  
Author(s):  
Wouter Castryck ◽  
Ilia Iliashenko ◽  
Frederik Vercauteren

Since its introduction in 2010 by Lyubashevsky, Peikert and Regev, the ring learning with errors problem (ring-LWE) has become a popular building block for cryptographic primitives, due to its great versatility and its hardness proof consisting of a (quantum) reduction from ideal lattice problems. But, for a given modulus$q$and degree$n$number field$K$, generating ring-LWE samples can be perceived as cumbersome, because the secret keys have to be taken from the reduction mod$q$of a certain fractional ideal${\mathcal{O}}_{K}^{\vee }\subset K$called the codifferent or ‘dual’, rather than from the ring of integers${\mathcal{O}}_{K}$itself. This has led to various non-dual variants of ring-LWE, in which one compensates for the non-duality by scaling up the errors. We give a comparison of these versions, and revisit some unfortunate choices that have been made in the recent literature, one of which is scaling up by${|\unicode[STIX]{x1D6E5}_{K}|}^{1/2n}$with$\unicode[STIX]{x1D6E5}_{K}$the discriminant of$K$. As a main result, we provide, for any$\unicode[STIX]{x1D700}>0$, a family of number fields$K$for which this variant of ring-LWE can be broken easily as soon as the errors are scaled up by${|\unicode[STIX]{x1D6E5}_{K}|}^{(1-\unicode[STIX]{x1D700})/n}$.


Sign in / Sign up

Export Citation Format

Share Document