Emergent Mind

On the Quantitative Hardness of CVP

(1704.03928)
Published Apr 12, 2017 in cs.CC and cs.DS

Abstract

$ \newcommand{\eps}{\varepsilon} \newcommand{\problem}[1]{\ensuremath{\mathrm{#1}} } \newcommand{\CVP}{\problem{CVP}} \newcommand{\SVP}{\problem{SVP}} \newcommand{\CVPP}{\problem{CVPP}} \newcommand{\ensuremath}[1]{#1} $For odd integers $p \geq 1$ (and $p = \infty$), we show that the Closest Vector Problem in the $\ellp$ norm ($\CVPp$) over rank $n$ lattices cannot be solved in $2{(1-\eps) n}$ time for any constant $\eps > 0$ unless the Strong Exponential Time Hypothesis (SETH) fails. We then extend this result to "almost all" values of $p \geq 1$, not including the even integers. This comes tantalizingly close to settling the quantitative time complexity of the important special case of $\CVP2$ (i.e., $\CVP$ in the Euclidean norm), for which a $2{n +o(n)}$-time algorithm is known. In particular, our result applies for any $p = p(n) \neq 2$ that approaches $2$ as $n \to \infty$. We also show a similar SETH-hardness result for $\SVP\infty$; hardness of approximating $\CVPp$ to within some constant factor under the so-called Gap-ETH assumption; and other quantitative hardness results for $\CVPp$ and $\CVPP_p$ for any $1 \leq p < \infty$ under different assumptions.

We're not able to analyze this paper right now due to high demand.

Please check back later (sorry!).

Generate a summary of this paper on our Pro plan:

We ran into a problem analyzing this paper.

Newsletter

Get summaries of trending comp sci papers delivered straight to your inbox:

Unsubscribe anytime.