[Resource Topic] 2025/986: The Rényi Smoothing Parameter and Its Applications in Lattice-Based Cryptography

Welcome to the resource topic for 2025/986

Title:
The Rényi Smoothing Parameter and Its Applications in Lattice-Based Cryptography

Authors: Cong Ling, Laura Luzzi, Hao Yan

Abstract:

The smoothing parameter is a cornerstone concept in lattice-based cryptography. Traditionally defined using the ( L^{\infty} ) distance, this standard formulation can be overly stringent compared to the ( L^1 ) (or statistical) distance more commonly employed in cryptographic contexts. Recent work has proposed relaxed definitions based on Kullback-Leibler (KL) divergence and ( L^1 ) distance, thereby loosening the constraints required for the distance to vanish. However, the additive nature of the ( L^1 ) distance can be limiting for cryptographic applications where probability preservation is essential. In this paper, we introduce the {Rényi smoothing parameter} of a lattice, based on Rényi divergence, to address this limitation. The advantages of Rényi divergence in cryptographic settings are well known thanks to its multiplicative nature. The Rényi smooting parameter provides a tunable framework that interpolates between the ( L^1 ) and ( L^{\infty} ) distances, offering enhanced flexibility. We present two complementary methods to study the averaging behavior of the Rényi flatness factor: one uses classical tools such as the Minkowski-Hlawka ensemble and Rogers’ formula for computing lattice function moments; the other employs Construction A lattices derived from random codes. Finally, we illustrate how this new perspective yields improvements in lattice-based cryptographic constructions.

ePrint: https://eprint.iacr.org/2025/986

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .