Solving the learning parity with noise's open question

The classical cryptographic primitives are constructed on the assumptions that the private key is securely kept and uniformly distributed. Learning parity with noise is a famous problem used to construct several cryptographic primitives. This research studies the open question about the hardness of the learning parity with noise assumption when the secret vector is not uniform and has sufficient min-entropy. The proofs show that the standard learning parity with noise implies that it is secure even if the secret vector is sampled from an arbitrary distribution with sufficient entropy. Furthermore, this paper shows that the symmetric encryption scheme from learning parity with noise is secure even if the secret key has min-entropy at least k.

[1]  Jonathan Katz,et al.  Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.

[2]  Leonid A. Levin,et al.  Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.

[3]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[4]  Krzysztof Pietrzak,et al.  Cryptography from Learning Parity with Noise , 2012, SOFSEM.

[5]  Krzysztof Pietrzak,et al.  Subspace LWE , 2012, TCC.

[6]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[7]  Gregory Valiant,et al.  Finding Correlations in Subquadratic Time, with Applications to Learning Parities and Juntas , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[8]  Richard J. Lipton,et al.  Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.

[9]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[10]  Vitaly Feldman,et al.  On Agnostic Learning of Parities, Monomials, and Halfspaces , 2009, SIAM J. Comput..

[11]  Yael Tauman Kalai,et al.  On cryptography with auxiliary input , 2009, STOC '09.

[12]  Stephan Krenn,et al.  Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise , 2012, ASIACRYPT.

[13]  Yannick Seurin,et al.  How to Encrypt with the LPN Problem , 2008, ICALP.

[14]  Oded Regev,et al.  The Learning with Errors Problem (Invited Survey) , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.

[15]  Santosh S. Vempala,et al.  On Noise-Tolerant Learning of Sparse Parities and Related Problems , 2011, ALT.

[16]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[17]  Hideki Imai,et al.  An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication , 2006, INDOCRYPT.

[18]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[19]  Yael Tauman Kalai,et al.  Robustness of the Learning with Errors Assumption , 2010, ICS.

[20]  Manuel Blum,et al.  Secure Human Identification Protocols , 2001, ASIACRYPT.

[21]  Éric Levieil,et al.  An Improved LPN Algorithm , 2006, SCN.

[22]  Avi Wigderson,et al.  Public-key cryptography from different assumptions , 2010, STOC '10.