2019
DOI: 10.1007/s00145-019-09338-8
|View full text |Cite
|
Sign up to set email alerts
|

Solving LPN Using Covering Codes

Abstract: We present a new algorithm for solving the LPN problem. The algorithm has a similar form as some previous methods, but includes a new key step that makes use of approximations of random words to a nearest codeword in a linear code. It outperforms previous methods for many parameter choices. In particular, we can now solve the (512, 1 8) LPN instance with complexity less than 2 80 operations in expectation, indicating that cryptographic schemes like HB variants and LPN-C should increase their parameter size for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
3

Relationship

2
6

Authors

Journals

citations
Cited by 16 publications
(13 citation statements)
references
References 28 publications
(85 reference statements)
0
13
0
Order By: Relevance
“…In [12], the algorithm was improved, introducing new concepts like LF2 and the use of the fast Walsh-Hadamard transform (FWHT) for the distinguishing phase. A new distinguisher using subspace hypothesis testing was introduced in [13,14].…”
Section: Related Workmentioning
confidence: 99%
“…In [12], the algorithm was improved, introducing new concepts like LF2 and the use of the fast Walsh-Hadamard transform (FWHT) for the distinguishing phase. A new distinguisher using subspace hypothesis testing was introduced in [13,14].…”
Section: Related Workmentioning
confidence: 99%
“…The impact of this parameter (the noise level) on the LPN problem complexity has been considered in a several papers, e.g. [21–26]. Finally, consideration of the linearised model does not assume any restriction on the power of an attacker, i.e.…”
Section: Computational Complexity Security Evaluationmentioning
confidence: 99%
“…Consequently, we will show in our complexity analysis that the hardness of breaking the linearised scheme relies on the LPN problem hardness (see [21–25], for example), and that the identified LPN problem is also equivalent to the problem of secret key recovery under CPA. The analysis will pinpoint which features the homophonic encoding must have to incur an increased complexity of the underlying LPN problem in the average case.…”
Section: Computational Complexity Security Evaluationmentioning
confidence: 99%
See 1 more Smart Citation
“…Codes of covering radius 2 and codimension 3 are relevant for the degree/diameter problem in graph theory [31,42] and defining sets of block designs [9]. Covering codes can also be used in steganography [7,Chapter 14], [8,29,30], in databases [40], in constructions of identifying codes [28,46], for solving the so-called learning parity with noise (LPN) [34], in an analysis of blocking switches [44], in reduced representations of logic functions [2], in the list decoding of error correcting codes [12], in cryptography [51]. There are connections between covering codes and a popular game puzzle, called "Hats-on-a-line" [1,48].…”
Section: Introductionmentioning
confidence: 99%