Smoothing Linear Codes by Rényi Divergence and Applications to Security Reduction (2405.10124v1)
Abstract: The concept of the smoothing parameter plays a crucial role in both lattice-based and code-based cryptography, primarily due to its effectiveness in achieving nearly uniform distributions through the addition of noise. Recent research by Pathegama and Barg has determined the optimal smoothing bound for random codes under R\'enyi Divergence for any order $\alpha \in (1, \infty)$ \cite{pathegama2024r}. Considering the inherent complexity of encoding/decoding algorithms in random codes, our research introduces enhanced structural elements into these coding schemes. Specifically, this paper presents a novel derivation of the smoothing bound for random linear codes, maintaining the same order of R\'enyi Divergence and achieving optimality for any $\alpha\in (1,\infty)$. We extend this framework under KL Divergence by transitioning from random linear codes to random self-dual codes, and subsequently to random quasi-cyclic codes, incorporating progressively more structures. As an application, we derive an average-case to average-case reduction from the Learning Parity with Noise (LPN) problem to the average-case decoding problem. This reduction aligns with the parameter regime in \cite{debris2022worst}, but uniquely employs R\'enyi divergence and directly considers Bernoulli noise, instead of combining ball noise and Bernoulli noise.
- Bike: bit flipping key encapsulation. 2022.
- Michael Alekhnovich. More on average case vs approximation complexity. In 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings., pages 298–307. IEEE, 2003.
- Classic mceliece: conservative code-based cryptography. NIST submissions, 1(1):1–25, 2017.
- Classical hardness of learning with errors. In Proceedings of the forty-fifth annual ACM symposium on Theory of computing, pages 575–584, 2013.
- Improved security proofs in lattice-based cryptography: using the rényi divergence rather than the statistical distance. Journal of Cryptology, 31:610–640, 2018.
- Worst-case hardness for lpn and cryptographic hashing via code smoothing. In Annual international conference on the theory and applications of cryptographic techniques, pages 619–635. Springer, 2019.
- Less is more: code-based signatures without syndromes. In Progress in Cryptology-AFRICACRYPT 2020: 12th International Conference on Cryptology in Africa, Cairo, Egypt, July 20–22, 2020, Proceedings 12, pages 45–65. Springer, 2020.
- Some results on quasi-cyclic codes. Information and Control, page 407–423.
- Zdravko Cvetkovski. Inequalities: theorems, techniques and selected problems. Springer Science & Business Media, 2012.
- Worst and average case hardness of decoding via smoothing bounds. Cryptology ePrint Archive, 2022.
- Lossy cryptography from code-based assumptions. arXiv preprint arXiv:2402.03633, 2024.
- Algebraic constructions of shannon codes for regular channels. IEEE Transactions on Information Theory, 28(4):593–599, 1982.
- Léo Ducas and Wessel van Woerden. On the lattice isomorphism problem, quadratic forms, remarkable lattices, and cryptography. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 643–673. Springer, 2022.
- Masahito Hayashi. General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel. IEEE Transactions on Information Theory, 52(4):1562–1575, 2006.
- Masahito Hayashi. Exponential decreasing rate of leaked information in universal random privacy amplification. IEEE Transactions on Information Theory, 57(6):3989–4001, 2011.
- Lapin: an efficient authentication protocol based on ring-lpn. In Fast Software Encryption: 19th International Workshop, FSE 2012, Washington, DC, USA, March 19-21, 2012. Revised Selected Papers, pages 346–365. Springer, 2012.
- Secure multiplex coding with dependent and non-uniform multiple messages. IEEE Transactions on Information Theory, 62(5):2355–2409, 2016.
- Approximation theory of output statistics. IEEE Transactions on Information Theory, 39(3):752–772, 1993.
- Hans-Andrea Loeliger. On the basic averaging arguments for linear codes. Communications and Cryptography: Two Sides of One Tapestry, pages 251–261, 1994.
- Hamming quasi-cyclic (hqc). NIST PQC Round, 2(4):13, 2018.
- Robert J McEliece. A public-key cryptosystem based on algebraic. Coding Thv, 4244:114–116, 1978.
- Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing, 37(1):267–302, 2007.
- Good self dual codes exist. Discrete Mathematics, 3(1-3):153–162, 1972.
- Smoothing of binary codes, uniform distributions, and applications. Entropy, 25(11):1515, 2023.
- R\\\backslash\’enyi divergence guarantees for hashing with linear codes. arXiv preprint arXiv:2405.04406, 2024.
- Chris Peikert. Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of the forty-first annual ACM symposium on Theory of computing, pages 333–342, 2009.
- Thomas Prest. Sharper bounds in lattice-based cryptography using the rényi divergence. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I 23, pages 347–374. Springer, 2017.
- Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6):1–40, 2009.
- Rényi resolvability and its applications to the wiretap channel. IEEE Transactions on Information Theory, 65(3):1862–1897, 2018.
- Lei Yu. R\\\backslash\’enyi resolvability, noise stability, and anti-contractivity. arXiv preprint arXiv:2402.07660, 2024.
- Yu Yu and Jiang Zhang. Smoothing out binary linear codes and worst-case sub-exponential hardness for lpn. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part III 41, pages 473–501. Springer, 2021.