On the number of solutions to a random instance of the permuted kernel problem

IF 1.8 2区 数学 Q1 MATHEMATICS
{"title":"On the number of solutions to a random instance of the permuted kernel problem","authors":"","doi":"10.1016/j.jco.2024.101898","DOIUrl":null,"url":null,"abstract":"<div><div>The <em>Permuted Kernel Problem</em> (PKP) is a problem in linear algebra that was first introduced by Shamir in 1989. Roughly speaking, given an <span><math><mi>ℓ</mi><mo>×</mo><mi>m</mi></math></span> matrix <strong><em>A</em></strong> and an <span><math><mi>m</mi><mo>×</mo><mn>1</mn></math></span> vector <strong><em>b</em></strong> over a finite field of <em>q</em> elements <span><math><msub><mrow><mi>F</mi></mrow><mrow><mi>q</mi></mrow></msub></math></span>, the PKP asks to find an <span><math><mi>m</mi><mo>×</mo><mi>m</mi></math></span> permutation matrix <strong><em>π</em></strong> such that <span><math><mi>π</mi><mi>b</mi></math></span> belongs to the kernel of <strong><em>A</em></strong>. In recent years, several post-quantum digital signature schemes whose security can be provably reduced to the hardness of solving random instances of the PKP have been proposed. In this regard, it is important to know the expected number of solutions to a random instance of the PKP in terms of the parameters <span><math><mi>q</mi><mo>,</mo><mi>ℓ</mi><mo>,</mo><mi>m</mi></math></span>. Previous works have heuristically estimated the expected number of solutions to be <span><math><mi>m</mi><mo>!</mo><mo>/</mo><msup><mrow><mi>q</mi></mrow><mrow><mi>ℓ</mi></mrow></msup></math></span>.</div><div>We provide, and rigorously prove, exact formulas for the expected number of solutions to a random instance of the PKP and the related <em>Inhomogeneous Permuted Kernel Problem</em> (IPKP), considering two natural ways of generating random instances.</div></div>","PeriodicalId":50227,"journal":{"name":"Journal of Complexity","volume":null,"pages":null},"PeriodicalIF":1.8000,"publicationDate":"2024-09-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0885064X2400075X/pdfft?md5=939873f4b51043507214927d47f2bb37&pid=1-s2.0-S0885064X2400075X-main.pdf","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Complexity","FirstCategoryId":"100","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0885064X2400075X","RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"MATHEMATICS","Score":null,"Total":0}
引用次数: 0

Abstract

The Permuted Kernel Problem (PKP) is a problem in linear algebra that was first introduced by Shamir in 1989. Roughly speaking, given an ×m matrix A and an m×1 vector b over a finite field of q elements Fq, the PKP asks to find an m×m permutation matrix π such that πb belongs to the kernel of A. In recent years, several post-quantum digital signature schemes whose security can be provably reduced to the hardness of solving random instances of the PKP have been proposed. In this regard, it is important to know the expected number of solutions to a random instance of the PKP in terms of the parameters q,,m. Previous works have heuristically estimated the expected number of solutions to be m!/q.
We provide, and rigorously prove, exact formulas for the expected number of solutions to a random instance of the PKP and the related Inhomogeneous Permuted Kernel Problem (IPKP), considering two natural ways of generating random instances.
关于包络核问题随机实例的解数
置换内核问题(PKP)是线性代数中的一个问题,由沙米尔于 1989 年首次提出。粗略地说,给定一个 ℓ×m 矩阵 A 和一个包含 q 个元素的有限域 Fq 上的 m×1 向量 b,PKP 要求找到一个 m×m 的置换矩阵 π,使得 πb 属于 A 的核。近年来,有人提出了几种后量子数字签名方案,这些方案的安全性可以证明简化为 PKP 随机实例的求解难度。在这方面,了解根据参数 q,ℓ,m 求解 PKP 随机实例的预期解数非常重要。考虑到随机实例的两种自然生成方式,我们提供并严格证明了 PKP 随机实例和相关的非均质珀尔帖内核问题(IPKP)的预期解数的精确公式。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Journal of Complexity
Journal of Complexity 工程技术-计算机:理论方法
CiteScore
3.10
自引率
17.60%
发文量
57
审稿时长
>12 weeks
期刊介绍: The multidisciplinary Journal of Complexity publishes original research papers that contain substantial mathematical results on complexity as broadly conceived. Outstanding review papers will also be published. In the area of computational complexity, the focus is on complexity over the reals, with the emphasis on lower bounds and optimal algorithms. The Journal of Complexity also publishes articles that provide major new algorithms or make important progress on upper bounds. Other models of computation, such as the Turing machine model, are also of interest. Computational complexity results in a wide variety of areas are solicited. Areas Include: • Approximation theory • Biomedical computing • Compressed computing and sensing • Computational finance • Computational number theory • Computational stochastics • Control theory • Cryptography • Design of experiments • Differential equations • Discrete problems • Distributed and parallel computation • High and infinite-dimensional problems • Information-based complexity • Inverse and ill-posed problems • Machine learning • Markov chain Monte Carlo • Monte Carlo and quasi-Monte Carlo • Multivariate integration and approximation • Noisy data • Nonlinear and algebraic equations • Numerical analysis • Operator equations • Optimization • Quantum computing • Scientific computation • Tractability of multivariate problems • Vision and image understanding.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信