2014
DOI: 10.1007/978-3-662-45611-8_1
|View full text |Cite
|
Sign up to set email alerts
|

Solving LPN Using Covering Codes

Abstract: Abstract. We present a new algorithm for solving the LPN problem. The algorithm has a similar form as some previous methods, but includes a new key step that makes use of approximations of random words to a nearest codeword in a linear code. It outperforms previous methods for many parameter choices. In particular, we can now solve instances suggested for 80-bit security in cryptographic schemes like HB variants, LPN-C and Lapin, in less than 2 80 operations.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

2
65
1

Year Published

2015
2015
2021
2021

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 49 publications
(68 citation statements)
references
References 30 publications
2
65
1
Order By: Relevance
“…In this section we present the analysis on the results from ASIACRYPT'14 [3] and EUROCRYPT'16 [4]. We compute complexities and biases following our formulas, and always use the largest pool of codes that we had to have the most favorable results.…”
Section: Chains From [3] and [4]mentioning
confidence: 99%
See 1 more Smart Citation
“…In this section we present the analysis on the results from ASIACRYPT'14 [3] and EUROCRYPT'16 [4]. We compute complexities and biases following our formulas, and always use the largest pool of codes that we had to have the most favorable results.…”
Section: Chains From [3] and [4]mentioning
confidence: 99%
“…Each reduction step is followed by the indication of the vertex (k, log 2 n). 512,1/8 Here is the chain proposed in [3] (proceedings) with a claimed complexity of 2 79.9 : chain for LPN_{512,0.125} with n=2ˆ66.3000 sparse-(512,66.30) lcomp=79.245 lbc2=-0.830 part (63) Here is the chain presented by [3] (presented at the conference) with a claimed complexity of 2 79.7 : [3,1,r][25,15,W][19,4,rnd150926][19,4,rnd150926][19,6,rnd150926 ] [19,6,rnd150926][19,6,rnd150926][19,6,rnd150926][19,6,rnd150926 ][19,6,rnd150926] Here is the corrected one to reach θ = 33%: Here is the chain we obtain by running our algorithm with precision 0.1, after removing the roundings and adjusting the number of queries: [7,1,r] [7,1,r] [7,1,r] [7,1,r] [7,1,r] [7,1,r] [7,1,r] [7,1,r] [7,1,r ] [7,1,r] …”
Section: Chains From [3] and [4]mentioning
confidence: 99%
“…al [21] also introduce a new algorithm, which we denote FMICM, that brings an improvement over BKW. The best algorithm to solve LPN was recently presented at Asiacrypt 2014 [25]. It can be seen as a variant of LF1 where covering codes are introduced as a new method to improve the overall algorithm.…”
Section: Lpn Solving Algorithmsmentioning
confidence: 99%
“…In the domain of machine learning, [23,42] also cryptanalyse the LPN problem. The best algorithm for solving LPN was presented at Asiacrypt 2014 [25]. This new variant of BKW uses covering codes as a novelty.…”
mentioning
confidence: 99%
See 1 more Smart Citation