首页> 外文会议>International conference on the theory and application of cryptology and information security >On the Hardness of the Computational Ring-LWR Problem and Its Applications
【24h】

On the Hardness of the Computational Ring-LWR Problem and Its Applications

机译:计算环LWR问题的难点及其应用

获取原文

摘要

In this paper, we propose a new assumption, the Computational Learning With Rounding over rings, which is inspired by the computational Diffie-Hellman problem. Assuming the hardness of R-LWE, we prove this problem is hard when the secret is small, uniform and invert-ible. From a theoretical point of view, we give examples of a key exchange scheme and a public key encryption scheme, and prove the worst-case hardness for both schemes with the help of a random oracle. Our result improves both speed, as a result of not requiring Gaussian secret or noise, and size, as a result of rounding. In practice, our result suggests that decisional R-LWR based schemes, such as Saber, Round2 and Lizard, which are among the most efficient solutions to the N1ST post-quantum cryptography competition, stem from a provable secure design. There are no hardness results on the decisional R-LWR with polynomial modulus prior to this work, to the best of our knowledge.
机译:在本文中,我们提出了一个新的假设,即“受环舍入的计算学习”,该假设受计算Diffie-Hellman问题的启发。假设R-LWE的硬度,我们证明当秘密很小,统一且可逆时,此问题很难解决。从理论上讲,我们给出了密钥交换方案和公共密钥加密方案的示例,并借助随机预言证明了这两种方案的最坏情况。由于不需要高斯秘密或噪声,因此我们的结果不仅提高了速度,而且由于舍入而提高了尺寸。实际上,我们的结果表明,基于R-LWR的决策性方案(如Saber,Round2和Lizard)是N1ST后量子密码竞争中最有效的解决方案之一,其源于可证明的安全设计。据我们所知,在进行这项工作之前,具有多项式模量的决定性R-LWR没有硬度结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号