Sampling Short Lattice Vectors and the Closest Lattice Vector Problem

نویسندگان

  • Miklós Ajtai
  • Ravi Kumar
  • D. Sivakumar
چکیده

We present a 2 O(n) time Turing reduction from the closest lattice vector problem to the shortest lattice vector problem. Our reduction assumes access to a subroutine that solves SVP exactly and a subroutine to sample short vectors from a lattice, and computes a (1+)-approximation to CVP. As a consequence, using the SVP algorithm from 1], we obtain a randomized 2 O(1+ ?1)n algorithm to obtain a (1+)-approximation for the closest lattice vector problem in n dimensions. This improves the existing time bound of O(n!) for CVP (achieved by a deterministic algorithm in 2]). Given an n-dimensional lattice L and a point x 2 R n , the closest lattice vector problem (CVP) is to nd a v 2 L such that the Euclidean norm kx ? vk is minimized. CVP is one of the most fundamental problems concerning lattices and has many applications. The homogeneous version of CVP is the shortest lattice vector problem (SVP) where x = 0 and v is required to be non-zero. In the-approximate version of CVP, it is required to nd a v 0 2 L such that for every v 2 L, kx ? v 0 k kx ? vk. In this paper we give a Turing reduction from CVP to SVP. Our reduction assumes access to two subroutines for variants of SVP: one that solves SVP exactly, and one that can sample short vectors from a lattice (with very weak uniformity guarantees). The reduction solves the (1 +)-approximate version of CVP. Using the SVP algorithm from 1] in place of the subroutines, we obtain a randomized 2 O(1+ ?1)n algorithm to obtain a (1 +)-approximation for CVP in n dimensions. CVP is a well-studied problem from many points of view. For the problem of computing the closest vector exactly, Kannan obtained an n O(n) time deterministic algorithm 10] and the constant in the exponent was improved by Helfrich 9]. Recently, Bll omer obtained an O(n!) time deterministic algorithm to compute the closest vector exactly 2]. For the problem of approximating the closest vector, using the LLL algorithm 12], Babai obtained a (3= p 2) n-approximation algorithm that runs in polynomial time 3]. Using a 2 O(n) algorithm for SVP 1 and the polynomial-time Turing reduction from approximate CVP to SVP given in 10], the present authors obtained a p n=2-approximation algorithm that runs in 2 O(n) time and a 2 n log …

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

An equivalence functor between local vector lattices and vector lattices

We call a local vector lattice any vector lattice with a distinguished positive strong unit and having exactly one maximal ideal (its radical). We provide a short study of local vector lattices. In this regards, some characterizations of local vector lattices are given. For instance, we prove that a vector lattice with a distinguished strong unit is local if and only if it is clean with non no-...

متن کامل

Shortest Vector Problem ( 1982 ; Lenstra , Lenstra , Lovasz )

of n linearly independent vectors b1, . . . ,bn ∈ Rm in m-dimensional Euclidean space. For computational purposes, the lattice vectors b1, . . . ,bn are often assumed to have integer (or rational) entries, so that the lattice can be represented by an integer matrix B = [b1, . . . ,bn] ∈ Zm×n (called basis) having the generating vectors as columns. Using matrix notation, lattice points in L(B) c...

متن کامل

Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors

We show that given oracle access to a subroutine which returns approximate closest vectors in a lattice, one may find in polynomial time approximate shortest vectors in a lattice. The level of approximation is maintained; that is, for any function f , the following holds: Suppose that the subroutine, on input a lattice L and a target vector w (not necessarily in the lattice), outputs v ∈ L such...

متن کامل

Short Paths on the Voronoi Graph and Closest Vector Problem with Preprocessing

Improving on the Voronoi cell based techniques of [28, 24], we give a Las Vegas Õ(2n) expected time and space algorithm for CVPP (the preprocessing version of the Closest Vector Problem, CVP). This improves on the Õ(4n) deterministic runtime of the Micciancio Voulgaris algorithm [24] (henceforth MV) for CVPP 1 at the cost of a polynomial amount of randomness (which only affects runtime, not cor...

متن کامل

Approximate Algorithms on Lattices with Small Determinant

In this paper, we propose approximate lattice algorithms for solving the shortest vector problem (SVP) and the closest vector problem (CVP) on an n-dimensional Euclidean integral lattice L. Our algorithms run in polynomial time of the dimension and determinant of lattices and improve on the LLL algorithm when the determinant of a lattice is less than 2 2/4. More precisely, our approximate SVP a...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2002