Discrete Gaussian Leftover Hash Lemma over Infinite Domains

ASIACRYPT(2013)

引用 53|浏览47
暂无评分
摘要
The classic Leftover Hash Lemma LHL is often used to argue that certain distributions arising from modular subset-sums are close to uniform over their finite domain. Though very powerful, the applicability of the leftover hash lemma to lattice based cryptography is limited for two reasons. First, typically the distributions we care about in lattice-based cryptography are discrete Gaussians, not uniform. Second, the elements chosen from these discrete Gaussian distributions lie in an infinite domain: a lattice rather than a finite field. In this work we prove a \"lattice world\" analog of LHL over infinite domains, proving that certain \"generalized subset sum\" distributions are statistically close to well behaved discrete Gaussian distributions, even without any modular reduction. Specifically, given many vectors from some lattice L﾿﾿﾿ℝ n , we analyze the probability distribution where the integer vector is chosen from a discrete Gaussian distribution. We show that when the 's are \"random enough\" and the Gaussian from which the 's are chosen is \"wide enough\", then the resulting distribution is statistically close to a near-spherical discrete Gaussian over the lattice﾿L. Beyond being interesting in its own right, this \"lattice-world\" analog of LHL has applications for the new construction of multilinear maps [5], where it is used to sample Discrete Gaussians obliviously. Specifically, given encoding of the 's, it is used to produce an encoding of a near-spherical Gaussian distribution over the lattice. We believe that our new lemma will have other applications, and sketch some plausible ones in this work.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要