Worst-Case Hardness for LPN and Cryptographic Hashing via Code Smoothing

© International Association for Cryptologic Research 2019. We present a worst case decoding problem whose hardness reduces to that of solving the Learning Parity with Noise (LPN) problem, in some parameter regime. Prior to this work, no worst case hardness result was known for LPN (as opposed to syn...

Full description

Bibliographic Details
Main Authors: Brakerski, Zvika (Author), Lyubashevsky, Vadim (Author), Vaikuntanathan, Vinod (Author), Wichs, Daniel (Author)
Format: Article
Language:English
Published: Springer International Publishing, 2022-02-04T20:50:56Z.
Subjects:
Online Access:Get fulltext
LEADER 02452 am a22001813u 4500
001 137866.2
042 |a dc 
100 1 0 |a Brakerski, Zvika  |e author 
700 1 0 |a Lyubashevsky, Vadim  |e author 
700 1 0 |a Vaikuntanathan, Vinod  |e author 
700 1 0 |a Wichs, Daniel  |e author 
245 0 0 |a Worst-Case Hardness for LPN and Cryptographic Hashing via Code Smoothing 
260 |b Springer International Publishing,   |c 2022-02-04T20:50:56Z. 
856 |z Get fulltext  |u https://hdl.handle.net/1721.1/137866.2 
520 |a © International Association for Cryptologic Research 2019. We present a worst case decoding problem whose hardness reduces to that of solving the Learning Parity with Noise (LPN) problem, in some parameter regime. Prior to this work, no worst case hardness result was known for LPN (as opposed to syntactically similar problems such as Learning with Errors). The caveat is that this worst case problem is only mildly hard and in particular admits a quasi-polynomial time algorithm, whereas the LPN variant used in the reduction requires extremely high noise rate of 1/2-1/poly(n). Thus we can only show that "very hard" LPN is harder than some "very mildly hard" worst case problem. We note that LPN with noise 1/2-1/poly(n)already implies symmetric cryptography. Specifically, we consider the (n, m, w)-nearest codeword problem ((n, m, w)-NCP) which takes as input a generating matrix for a binary linear code in m dimensions and rank n, and a target vector which is very close to the code (Hamming distance at most w), and asks to find the codeword nearest to the target vector. We show that for balanced (unbiased) codes and for relative error (Formula presented), (n, m, w)-NCP can be solved given oracle access to an LPN distinguisher with noise ratio 1/2-1/poly(n). Our proof relies on a smoothing lemma for codes which we show to have further implications: We show that (n, m, w)-NCP with the aforementioned parameters lies in the complexity class Search BPP SZK (i.e. reducible to a problem that has a statistical zero knowledge protocol) implying that it is unlikely to be NP -hard. We then show that the hardness of LPN with very low noise rate log 2 (n)/n implies the existence of collision resistant hash functions (our aforementioned result implies that in this parameter regime LPN is also in BPP SZK . 
546 |a en 
655 7 |a Article 
773 |t Annual International Conference on the Theory and Applications of Cryptographic Techniques