2021
DOI: 10.3390/cryptography5040031
|View full text |Cite
|
Sign up to set email alerts
|

Improvements on Making BKW Practical for Solving LWE

Abstract: The learning with errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum–Kalai–Wasserman (BKW) algorithm. This paper presents new improvements of BKW-style algorithms for solving LWE instances. We target minimum concrete complexity, and we introduce a new reduction step where we partially reduce the last position in an iteration and finish the reduction in the next iteration, allowing non-integer step sizes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(1 citation statement)
references
References 34 publications
0
1
0
Order By: Relevance
“…Similarly, the key size for our star-specific key-homomorphic PRF family is the same as that of the key-homomorphic PRF family from [35]. Specifically, for security parameter L and 2 L security against known lattice reduction algorithms [11,121,126,128,129,190,231,229,217,216,254,271,272,273,230,257,195,16,46,153,225,224,79], the key size for our star-specific key-homomorphic PRF family is L.…”
Section: Runtime and Key Sizementioning
confidence: 99%
“…Similarly, the key size for our star-specific key-homomorphic PRF family is the same as that of the key-homomorphic PRF family from [35]. Specifically, for security parameter L and 2 L security against known lattice reduction algorithms [11,121,126,128,129,190,231,229,217,216,254,271,272,273,230,257,195,16,46,153,225,224,79], the key size for our star-specific key-homomorphic PRF family is L.…”
Section: Runtime and Key Sizementioning
confidence: 99%