4 research outputs found

    The Asymptotic Complexity of Coded-BKW with Sieving Using Increasing Reduction Factors

    Full text link
    The Learning with Errors problem (LWE) is one of the main candidates for post-quantum cryptography. At Asiacrypt 2017, coded-BKW with sieving, an algorithm combining the Blum-Kalai-Wasserman algorithm (BKW) with lattice sieving techniques, was proposed. In this paper, we improve that algorithm by using different reduction factors in different steps of the sieving part of the algorithm. In the Regev setting, where q=n2q = n^2 and σ=n1.5/(2πlog22n)\sigma = n^{1.5}/(\sqrt{2\pi}\log_2^2 n), the asymptotic complexity is 20.8917n2^{0.8917n}, improving the previously best complexity of 20.8927n2^{{0.8927n}}. When a quantum computer is assumed or the number of samples is limited, we get a similar level of improvement.Comment: Longer version of a paper to be presented at ISIT 2019. Updated after comments from the peer-review process. Includes an appendix with a proof of Theorem

    On the Asymptotics of Solving the LWE Problem Using Coded-BKW with Sieving

    Get PDF
    The Learning with Errors problem (LWE) has become a central topic in recent cryptographic research. In this paper, we present a new solving algorithm combining important ideas from previous work on improving the Blum-Kalai-Wasserman (BKW) algorithm and ideas from sieving in lattices. The new algorithm is analyzed and demonstrates an improved asymptotic performance. For the Regev parameters q=n2q=n^2 and noise level σ=n1.5/(2πlog22n)\sigma = n^{1.5}/(\sqrt{2\pi}\log_{2}^{2}n), the asymptotic complexity is 20.893n2^{0.893n} in the standard setting, improving on the previously best known complexity of roughly 20.930n2^{0.930n}. The newly proposed algorithm also provides asymptotic improvements when a quantum computer is assumed or when the number of samples is limited

    On the Asymptotics of Solving the LWE Problem Using Coded-BKW With Sieving

    No full text
    corecore