Learning-With-Errors (LWE) and Ring-LWE (RLWE)
Learning-With-Error (LWE)
The LWE problem was introduced by Regev in 2005 [1].
Imagine a scenario where we have a secret key (s). We construct many linear equations related to this secret. However, unlike a standard algebra problem, we introduce a small, random error (or noise) into the result of every single equation.
The objective is to find the original secret key (s) using only the set of these noisy equations.
If there were no error, the system would be easy to solve.
The deliberate addition of this small, carefully controlled error makes the problem computationally impossible to solve, even for the most powerful conventional or quantum computers.
The security of cryptographic schemes based on LWE is derived from the proven hardness of this "noisy" linear algebra problem.
Definition:
The standard LWE problem requires working over high-dimensional vectors, leading to large key sizes and high computational cost. Because of this inefficiency, Ring-LWE is preferred as it offers the same security with much smaller keys and significantly faster operations.
Ring-Learning-With-Error
RLWE is a ring version of LWE assumption which was introduced by Lyubashevsky, Peikert and Regev in 2010 [2].
In RLWE, instead of working with traditional vectors and matrices over integers (like standard LWE), we use polynomials over polynomial ring R.
Think of secret key s and noisy equations a and b as polynomials rather than long lists of numbers (vectors).
The multiplication is now polynomial multiplication modulo a polynomial (i.e., convolution), which is much faster than matrix multiplication.
By operating in this ring structure, an RLWE sample compresses a large number of standard LWE samples into a single, compact unit. This compression is key reason RLWE achieves smaller key sizes and faster computation compared to LWE.
We thank ...
Comments
Post a Comment