Learning with Errors (LWE): Difference between revisions

From Cryptology City
Jump to navigation Jump to search
No edit summary
No edit summary
Line 17: Line 17:


== Formal assumption ==
== Formal assumption ==
We say that the <math>(q,n,\eta)</math> [[Learning with Errors (LWE)]] assumption holds if for any efficient algorithm <math>D</math> any polynomial <math>m</math>, there is a negligible function <math>\nu</math> such that,
We say that the <math>(q,n,\eta)</math> [[Learning with Errors (LWE)]] assumption holds if for any efficient algorithm <math>D</math> and any polynomial <math>m(n)</math>, there is a negligible function <math>\nu</math> such that,
<center><math>|\Pr[D(A,A\cdot s + e) = 1] - \Pr[D(A,z) = 1]| \le \nu(\lambda),</math></center>
<center><math>|\Pr[D(A,A\cdot s + e) = 1] - \Pr[D(A,z) = 1]| \le \nu(\lambda),</math></center>
where <math>A</math> is uniform from <math>\mathbb{Z}^{m\times n}_q</math>, <math>s</math> is uniform from <math>\mathbb{Z}_q^n</math>, <math>e</math> is drawn from <math>\eta^m</math>, and <math>z</math> is uniform from <math>\mathbb{Z}_q^m</math>. Note that addition is computed modulo <math>q</math>.
where <math>A</math> is uniform from <math>\mathbb{Z}^{m(n)\times n}_q</math>, <math>s</math> is uniform from <math>\mathbb{Z}_q^n</math>, <math>e</math> is drawn from <math>\eta^{m(n)</math>, and <math>z</math> is uniform from <math>\mathbb{Z}_q^{m(n)</math>. Note that addition is computed modulo <math>q</math>.


In more plain terms, we are assuming that it is hard to distinguish between a uniformly random vector and a vector which is a linear combination of the columns of <math>A</math> after some noise has been applied. This is why the parameters (especially the noise) is critical to the security of the LWE assumption.
In more plain terms, we are assuming that it is hard to distinguish between a uniformly random vector and a vector which is a linear combination of the columns of <math>A</math> after some noise has been applied. This is why the parameters (especially the noise) is critical to the security of the LWE assumption.

Revision as of 15:38, 4 July 2024


The Learning with Errors (LWE) assumption is a common assumption, first introduced in [Reg05]. It has been used since to construct a wide variety of powerful primitives.


Parameters

The LWE assumption has 4 key parameters:

  • - the prime modulus
  • - the dimension of the secret vector
  • - the noise distribution over
  • - the number of samples revealed

For a better sense of these parameters, note that when is uniform over , the assumption will be trivially true. In contrast, when is constant, then one can solve the LWE problem via Gaussian elimination. The other key parameters are and , which control the number of possible secret vectors, since there are possible secret vectors. If this is too small, then an adversary could brute-force over all of them. The parameter is often ignored, as we assume adversaries run in polynomial time and that LWE is hard for any is polynomial in the security parameter.

We will write -LWE to make it clear which parameter regime is assumed to be hard.

Formal assumption

We say that the Learning with Errors (LWE) assumption holds if for any efficient algorithm and any polynomial , there is a negligible function such that,

where is uniform from , is uniform from , is drawn from Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle \eta^{m(n)} , and is uniform from Failed to parse (syntax error): {\displaystyle \mathbb{Z}_q^{m(n)} . Note that addition is computed modulo .

In more plain terms, we are assuming that it is hard to distinguish between a uniformly random vector and a vector which is a linear combination of the columns of after some noise has been applied. This is why the parameters (especially the noise) is critical to the security of the LWE assumption.

Known attacks

Relationship to other assumptions

Implied primitives

Other notes

There are a few variations of the LWE assumption, specifically Learning Parity with Noise (LPN) and the Ring Learning with Errors (Ring-LWE).