期刊文献+

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle
原文传递
导出
摘要 Given an n-dimensional lattice L and some target vector, this paper studies the algorithms for approximate closest vector problem (CVPγ) by using an approximate shortest independent vectors problem oracle (SIVPγ). More precisely, if the distance between the target vector and the lattice is no larger than c/γn λ1(L) for arbitrary large but finite constant c 〉 0, we give randomized and deterministic polynomial time algorithms to find a closest vector, while previous reductions were only known for 1/2γn λ1(L). Moreover, if the distance between the target vector and the lattice is larger than some quantity with respect to λn(L), using SIVPγ oracle and Babai's nearest plane algorithm, we can solve CVPγ√n in deterministic polynomial time. Specially, if the approximate factor γ ∈ (1, 2) in the SIVPγ oracle, we obtain a better reduction factor for CVP. Given an n-dimensional lattice L and some target vector, this paper studies the algorithms for approximate closest vector problem (CVPγ) by using an approximate shortest independent vectors problem oracle (SIVPγ). More precisely, if the distance between the target vector and the lattice is no larger than c/γn λ1(L) for arbitrary large but finite constant c 〉 0, we give randomized and deterministic polynomial time algorithms to find a closest vector, while previous reductions were only known for 1/2γn λ1(L). Moreover, if the distance between the target vector and the lattice is larger than some quantity with respect to λn(L), using SIVPγ oracle and Babai's nearest plane algorithm, we can solve CVPγ√n in deterministic polynomial time. Specially, if the approximate factor γ ∈ (1, 2) in the SIVPγ oracle, we obtain a better reduction factor for CVP.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2015年第6期1370-1377,共8页 计算机科学技术学报(英文版)
基金 This work is partially supported by the National Basic Research 973 Program of China under Grant No. 2011CB302400, the National Natural Science Foundation of China under Grant Nos. 61379139 and 61133013, and the Strategic Priority Research Program of the Chinese Academy of Sciences under Grant No. XDA06010701.
关键词 LATTICE closest vector problem shortest independent vectors problem reduction lattice, closest vector problem, shortest independent vectors problem, reduction
  • 相关文献

参考文献19

  • 1Goldreich 0, Micciancio D, Safra S, Seifert J P. Approximating shortest lattice vectors is not harder than approxi- mating closest lattice vectors. Information Processing Letters, 1999, 71(2): 55-61.
  • 2Dinur I, Kindler G, Raz R, Safra S. Approximating CVP to within almost-polynomial factors is NP-hard. Combinatorica, 2003, 23(2): 205-243.
  • 3Haviv I, Regev O. Tensor-based hardness of the shortest vector problem to within almost polynomial factors. In Proc. the 39th Annual ACM Symp. Theory of Computing, June 2007, pp.469-477.
  • 4Karman R. Minkowski's convex body theorem and integer programming. Mathematics of Operations Research, 1987, 12(3): 415-440.
  • 5Ajtai M, Kumar R, Sivakumar D. Sampling short lattice vectors and the closest lattice vector problem. In Proc. the 17th IEEE Annual Conf. Computational Complexity, May 2002, pp.41-45.
  • 6Kannan R. Algorithmic geometry of numbers. Annual Review of Computer Science, 1987, 2: 231-267.
  • 7Banaszczyk W. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 1993, 296(1): 625-635.
  • 8Lyubashevsky V, Micciancio D. On bounded distance decoding, unique shortest vectors, and the minimum distance problem. In Lecture Notes in Computer Science 5677, Halevi S (ed.), Springer Berlin Heidelberg, 2009, pp.577- 594.
  • 9Dubey C, Holenstein T. Approximating the closest vector problem using an approximate shortest vector oracle. In Lecture Notes in Computer Science 6845, Goldberg L A, Jansen K, Ravi R, Rolim J D P (eds.), Springer Berlin Heidelberg, 2011, pp.184-193.
  • 10Ajtai M. Generating hard instances of lattice problems (extended abstract). In Proc. the 28th ACM Annual Symp. Theory of Computing, May 1996, pp.99-108.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部