Score:2

Learning with rounding: uniformity

ru flag

Naively, when one applies rounding to a uniform random value one anticipates that the change is uniformly distributed. In lattice-based cryptography, is there a formal notion or proof of equivalence between learning with rounding and learning with uniform error schemes?

Secondly has anyone proposed a dynamic version of learning with rounding where the level of rounding is chosen to optimise the bandwidth savings in the rounded cryptogram. e.g. I might be prepared to round off the last three bits of a binary value 10001010100000000110 allowing me to round to nine significant figures whereas a binary value 1001001101010110101 might be rounded less.

swineone avatar
ru flag
Would [this](https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/SJVZFWos-TU) be of any help?
Daniel S avatar
ru flag
@swineone As I recall, that thread was a good example of the unedifying exchanges around the NIST process. I'm reluctant to revisit the thread, but if there is an objective, relevant observation in there, I'd be grateful to anyone that can extract it.
ckamath avatar
ag flag
Re first question, there are restricted reductions from LWE to LWR: see [this](https://eprint.iacr.org/2015/769) paper.
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.