2015
DOI: 10.1007/978-3-662-47989-6_3
|View full text |Cite
|
Sign up to set email alerts
|

An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices

Abstract: Abstract. In this paper, we study the Learning With Errors problem and its binary variant, where secrets and errors are binary or taken in a small interval. We introduce a new variant of the Blum, Kalai and Wasserman algorithm, relying on a quantization step that generalizes and fine-tunes modulus switching. In general this new technique yields a significant gain in the constant in front of the exponent in the overall complexity. We illustrate this by solving within half a day a LWE instance with dimension n =… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
50
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 73 publications
(50 citation statements)
references
References 50 publications
0
50
0
Order By: Relevance
“…We verify that having such choice of super-linear n makes the Kirchner-Fouque [KF15] attack at least exponential in λ: exp(Θ(n/ log log q)) = exp(Θ (λlog ε λ log log λ/ log log 1+ε λ)) > exp(Θ(λ)).…”
Section: Asymptotic Performancementioning
confidence: 76%
See 1 more Smart Citation
“…We verify that having such choice of super-linear n makes the Kirchner-Fouque [KF15] attack at least exponential in λ: exp(Θ(n/ log log q)) = exp(Θ (λlog ε λ log log λ/ log log 1+ε λ)) > exp(Θ(λ)).…”
Section: Asymptotic Performancementioning
confidence: 76%
“…In practice, the best known algorithm for attacking NTRU lattices is the combined lattice-reduction and meet-in-the-middle attack of Howgrave-Graham [HG07]. Asymptotically, a slightly sub-exponential attack against the ternary-NTRU problem was proposed by Kirchner and Fouque [KF15], with a heuristic complexity 2 Θ(n/ log log q) , which is to our knowledge the only sub-exponential attack when q is polynomial in n.…”
Section: Introductionmentioning
confidence: 99%
“…The problem with the uneven noise distribution was adressed independently in [11], [12]. The idea was to use a small step size and almost reduce the positions in the a vectors to 0 in the first step, and then gradually increase the step size n i and use less strict reduction for each step.…”
Section: Coded-bkwmentioning
confidence: 99%
“…This was improved in [10] using Lazy Modulus Switching (LMS). Further improvements were made in [11], [12] by using a varying step size and a varying degree of reduction. In [13] coded-BKW with sieving was introduced, where lattice sieving techniques were used to improve the BKW algorithm.…”
Section: Introductionmentioning
confidence: 99%
“…In case δ is o(1) or even as small as O(1/ log n), the problem is considered to be hard. The best classical algorithm for solving Subset Sum is due to [19], and takes sub-exponential time for solving instances with δ = o(1) and time 2…”
Section: Introductionmentioning
confidence: 99%