80 research outputs found

    Improved Hardness of BDD and SVP Under Gap-(S)ETH

    Get PDF
    We show improved fine-grained hardness of two key lattice problems in the p\ell_p norm: Bounded Distance Decoding to within an α\alpha factor of the minimum distance (BDDp,α\mathrm{BDD}_{p, \alpha}) and the (decisional) γ\gamma-approximate Shortest Vector Problem (SVPp,γ\mathrm{SVP}_{p,\gamma}), assuming variants of the Gap (Strong) Exponential Time Hypothesis (Gap-(S)ETH). Specifically, we show: 1. For all p[1,)p \in [1, \infty), there is no 2o(n)2^{o(n)}-time algorithm for BDDp,α\mathrm{BDD}_{p, \alpha} for any constant α>αkn\alpha > \alpha_\mathsf{kn}, where αkn=2ckn<0.98491\alpha_\mathsf{kn} = 2^{-c_\mathsf{kn}} < 0.98491 and cknc_\mathsf{kn} is the 2\ell_2 kissing-number constant, unless non-uniform Gap-ETH is false. 2. For all p[1,)p \in [1, \infty), there is no 2o(n)2^{o(n)}-time algorithm for BDDp,α\mathrm{BDD}_{p, \alpha} for any constant α>αp\alpha > \alpha^\ddagger_p, where αp\alpha^\ddagger_p is explicit and satisfies αp=1\alpha^\ddagger_p = 1 for 1p21 \leq p \leq 2, αp2\alpha^\ddagger_p 2, and αp1/2\alpha^\ddagger_p \to 1/2 as pp \to \infty, unless randomized Gap-ETH is false. 3. For all p[1,)2Zp \in [1, \infty) \setminus 2 \mathbb{Z} and all C>1C > 1, there is no 2n/C2^{n/C}-time algorithm for BDDp,α\mathrm{BDD}_{p, \alpha} for any constant α>αp,C\alpha > \alpha^\dagger_{p, C}, where αp,C\alpha^\dagger_{p, C} is explicit and satisfies αp,C1\alpha^\dagger_{p, C} \to 1 as CC \to \infty for any fixed p[1,)p \in [1, \infty), unless non-uniform Gap-SETH is false. 4. For all p>p02.1397p > p_0 \approx 2.1397, p2Zp \notin 2\mathbb{Z}, and all C>CpC > C_p, there is no 2n/C2^{n/C}-time algorithm for SVPp,γ\mathrm{SVP}_{p, \gamma} for some constant γ>1\gamma > 1, where Cp>1C_p > 1 is explicit and satisfies Cp1C_p \to 1 as pp \to \infty, unless randomized Gap-SETH is false.Comment: ITCS 202

    On the Quantitative Hardness of CVP

    Full text link
    \newcommand{\eps}{\varepsilon} \newcommand{\problem}[1]{\ensuremath{\mathrm{#1}} } \newcommand{\CVP}{\problem{CVP}} \newcommand{\SVP}{\problem{SVP}} \newcommand{\CVPP}{\problem{CVPP}} \newcommand{\ensuremath}[1]{#1} For odd integers p1p \geq 1 (and p=p = \infty), we show that the Closest Vector Problem in the p\ell_p norm (\CVP_p) over rank nn lattices cannot be solved in 2^{(1-\eps) n} time for any constant \eps > 0 unless the Strong Exponential Time Hypothesis (SETH) fails. We then extend this result to "almost all" values of p1p \geq 1, not including the even integers. This comes tantalizingly close to settling the quantitative time complexity of the important special case of \CVP_2 (i.e., \CVP in the Euclidean norm), for which a 2n+o(n)2^{n +o(n)}-time algorithm is known. In particular, our result applies for any p=p(n)2p = p(n) \neq 2 that approaches 22 as nn \to \infty. We also show a similar SETH-hardness result for \SVP_\infty; hardness of approximating \CVP_p to within some constant factor under the so-called Gap-ETH assumption; and other quantitative hardness results for \CVP_p and \CVPP_p for any 1p<1 \leq p < \infty under different assumptions

    Parameterized Intractability of Even Set and Shortest Vector Problem from Gap-ETH

    Get PDF
    The k-Even Set problem is a parameterized variant of the Minimum Distance Problem of linear codes over F_2, which can be stated as follows: given a generator matrix A and an integer k, determine whether the code generated by A has distance at most k. Here, k is the parameter of the problem. The question of whether k-Even Set is fixed parameter tractable (FPT) has been repeatedly raised in literature and has earned its place in Downey and Fellows\u27 book (2013) as one of the "most infamous" open problems in the field of Parameterized Complexity. In this work, we show that k-Even Set does not admit FPT algorithms under the (randomized) Gap Exponential Time Hypothesis (Gap-ETH) [Dinur\u2716, Manurangsi-Raghavendra\u2716]. In fact, our result rules out not only exact FPT algorithms, but also any constant factor FPT approximation algorithms for the problem. Furthermore, our result holds even under the following weaker assumption, which is also known as the Parameterized Inapproximability Hypothesis (PIH) [Lokshtanov et al.\u2717]: no (randomized) FPT algorithm can distinguish a satisfiable 2CSP instance from one which is only 0.99-satisfiable (where the parameter is the number of variables). We also consider the parameterized k-Shortest Vector Problem (SVP), in which we are given a lattice whose basis vectors are integral and an integer k, and the goal is to determine whether the norm of the shortest vector (in the l_p norm for some fixed p) is at most k. Similar to k-Even Set, this problem is also a long-standing open problem in the field of Parameterized Complexity. We show that, for any p > 1, k-SVP is hard to approximate (in FPT time) to some constant factor, assuming PIH. Furthermore, for the case of p = 2, the inapproximability factor can be amplified to any constant

    Improved Lower Bounds for Approximating Parameterized Nearest Codeword and Related Problems under ETH

    Full text link
    In this paper we present a new gap-creating randomized self-reduction for parameterized Maximum Likelihood Decoding problem over Fp\mathbb{F}_p (kk-MLDp_p). The reduction takes a kk-MLDp_p instance with knk\cdot n vectors as input, runs in time f(k)nO(1)f(k)n^{O(1)} for some computable function ff, outputs a (3/2ε)(3/2-\varepsilon)-Gap-kk'-MLDp_p instance for any ε>0\varepsilon>0, where k=O(k2logk)k'=O(k^2\log k). Using this reduction, we show that assuming the randomized Exponential Time Hypothesis (ETH), no algorithms can approximate kk-MLDp_p (and therefore its dual problem kk-NCPp_p) within factor (3/2ε)(3/2-\varepsilon) in f(k)no(k/logk)f(k)\cdot n^{o(\sqrt{k/\log k})} time for any ε>0\varepsilon>0. We then use reduction by Bhattacharyya, Ghoshal, Karthik and Manurangsi (ICALP 2018) to amplify the (3/2ε)(3/2-\varepsilon)-gap to any constant. As a result, we show that assuming ETH, no algorithms can approximate kk-NCPp_p and kk-MDPp_p within γ\gamma-factor in f(k)no(kεγ)f(k)n^{o(k^{\varepsilon_\gamma})} time for some constant εγ>0\varepsilon_\gamma>0. Combining with the gap-preserving reduction by Bennett, Cheraghchi, Guruswami and Ribeiro (STOC 2023), we also obtain similar lower bounds for kk-MDPp_p, kk-CVPp_p and kk-SVPp_p. These results improve upon the previous f(k)nΩ(polylogk)f(k)n^{\Omega(\mathsf{poly} \log k)} lower bounds for these problems under ETH using reductions by Bhattacharyya et al. (J.ACM 2021) and Bennett et al. (STOC 2023).Comment: 32 pages, 3 figure

    Parameterized Inapproximability of the Minimum Distance Problem over All Fields and the Shortest Vector Problem in All ℓpNorms

    Get PDF
    Funding Information: M. Cheraghchi’s research was partially supported by the National Science Foundation under Grants No. CCF-2006455 and CCF-2107345. V. Guruswami’s research was supported in part by NSF grants CCF-2228287 and CCF-2210823 and a Simons Investigator award. J. Ribeiro’s research was supported by NOVA LINCS (UIDB/04516/2020) with the financial support of FCT - Fundação para a Ciência e a Tecnologia and by the NSF grants CCF-1814603 and CCF-2107347 and the following grants of Vipul Goyal: the NSF award 1916939, DARPA SIEVE program, a gift from Ripple, a DoE NETL award, a JP Morgan Faculty Fellowship, a PNC center for financial services innovation award, and a Cylab seed funding award. Publisher Copyright: © 2023 ACM.We prove that the Minimum Distance Problem (MDP) on linear codes over any fixed finite field and parameterized by the input distance bound is W[1]-hard to approximate within any constant factor. We also prove analogous results for the parameterized Shortest Vector Problem (SVP) on integer lattices. Specifically, we prove that SVP in the p norm is W[1]-hard to approximate within any constant factor for any fixed p >1 and W[1]-hard to approximate within a factor approaching 2 for p=1. (We show hardness under randomized reductions in each case.) These results answer the main questions left open (and explicitly posed) by Bhattacharyya, Bonnet, Egri, Ghoshal, Karthik C. S., Lin, Manurangsi, and Marx (Journal of the ACM, 2021) on the complexity of parameterized MDP and SVP. For MDP, they established similar hardness for binary linear codes and left the case of general fields open. For SVP in p norms with p > 1, they showed inapproximability within some constant factor (depending on p) and left open showing such hardness for arbitrary constant factors. They also left open showing W[1]-hardness even of exact SVP in the 1 norm.publishersversionpublishe

    Hardness of Bounded Distance Decoding on Lattices in ?_p Norms

    Get PDF
    Bounded Distance Decoding BDD_{p,?} is the problem of decoding a lattice when the target point is promised to be within an ? factor of the minimum distance of the lattice, in the ?_p norm. We prove that BDD_{p, ?} is NP-hard under randomized reductions where ? ? 1/2 as p ? ? (and for ? = 1/2 when p = ?), thereby showing the hardness of decoding for distances approaching the unique-decoding radius for large p. We also show fine-grained hardness for BDD_{p,?}. For example, we prove that for all p ? [1,?) ? 2? and constants C > 1, ? > 0, there is no 2^((1-?)n/C)-time algorithm for BDD_{p,?} for some constant ? (which approaches 1/2 as p ? ?), assuming the randomized Strong Exponential Time Hypothesis (SETH). Moreover, essentially all of our results also hold (under analogous non-uniform assumptions) for BDD with preprocessing, in which unbounded precomputation can be applied to the lattice before the target is available. Compared to prior work on the hardness of BDD_{p,?} by Liu, Lyubashevsky, and Micciancio (APPROX-RANDOM 2008), our results improve the values of ? for which the problem is known to be NP-hard for all p > p? ? 4.2773, and give the very first fine-grained hardness for BDD (in any norm). Our reductions rely on a special family of "locally dense" lattices in ?_p norms, which we construct by modifying the integer-lattice sparsification technique of Aggarwal and Stephens-Davidowitz (STOC 2018)

    Lattice Problems Beyond Polynomial Time

    Full text link
    We study the complexity of lattice problems in a world where algorithms, reductions, and protocols can run in superpolynomial time, revisiting four foundational results: two worst-case to average-case reductions and two protocols. We also show a novel protocol. 1. We prove that secret-key cryptography exists if O~(n)\widetilde{O}(\sqrt{n})-approximate SVP is hard for 2εn2^{\varepsilon n}-time algorithms. I.e., we extend to our setting (Micciancio and Regev's improved version of) Ajtai's celebrated polynomial-time worst-case to average-case reduction from O~(n)\widetilde{O}(n)-approximate SVP to SIS. 2. We prove that public-key cryptography exists if O~(n)\widetilde{O}(n)-approximate SVP is hard for 2εn2^{\varepsilon n}-time algorithms. This extends to our setting Regev's celebrated polynomial-time worst-case to average-case reduction from O~(n1.5)\widetilde{O}(n^{1.5})-approximate SVP to LWE. In fact, Regev's reduction is quantum, but ours is classical, generalizing Peikert's polynomial-time classical reduction from O~(n2)\widetilde{O}(n^2)-approximate SVP. 3. We show a 2εn2^{\varepsilon n}-time coAM protocol for O(1)O(1)-approximate CVP, generalizing the celebrated polynomial-time protocol for O(n/logn)O(\sqrt{n/\log n})-CVP due to Goldreich and Goldwasser. These results show complexity-theoretic barriers to extending the recent line of fine-grained hardness results for CVP and SVP to larger approximation factors. (This result also extends to arbitrary norms.) 4. We show a 2εn2^{\varepsilon n}-time co-non-deterministic protocol for O(logn)O(\sqrt{\log n})-approximate SVP, generalizing the (also celebrated!) polynomial-time protocol for O(n)O(\sqrt{n})-CVP due to Aharonov and Regev. 5. We give a novel coMA protocol for O(1)O(1)-approximate CVP with a 2εn2^{\varepsilon n}-time verifier. All of the results described above are special cases of more general theorems that achieve time-approximation factor tradeoffs
    corecore