A closest vector problem arising in radiation therapy planning

نویسندگان
چکیده

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A closest vector problem arising in radiation therapy planning

In this paper we consider the problem of finding a vector that can be written as a nonnegative, integer and linear combination of given 0-1 vectors, the generators, such that the l1-distance between this vector and a given target vector is minimized. We prove that this closest vector problem is NP-hard to approximate within an additive error of (ln 2− ǫ)d ≈ (0, 693 − ǫ) d for all ǫ > 0 where d ...

متن کامل

ul 2 00 9 A closest vector problem arising in radiation therapy planning ∗

In this paper we consider the problem of finding a vector that can be written as a nonnegative, integer and linear combination of given 0-1 vectors, the generators, such that the l1-distance between this vector and a given target vector is minimized. We prove that this closest vector problem is NP-hard to approximate within an additive error of (ln 2− ǫ)d ≈ (0, 693 − ǫ) d for all ǫ > 0 where d ...

متن کامل

Closest Vector Problem

The Closest Vector Problem (CVP) is a computational problem on lattices closely related to SVP. (See Shortest Vector Problem.) Given a lattice L and a target point ~x, CVP asks to find the lattice point closest to the target. As for SVP, CVP can be defined with respect to any norm, but the Euclidean norm is the most common (see the entry lattice for a definition). A more relaxed version of the ...

متن کامل

The Closest Vector Problem on Some Lattices

The closest vector problem for general lattices is NP-hard. However, we can efficiently find the closest lattice points for some special lattices, such as root lattices (An, Dn and some En). In this paper, we discuss the closest vector problem on more general lattices than root lattices.

متن کامل

Sampling Short Lattice Vectors and the Closest Lattice Vector Problem

We present a 2 O(n) time Turing reduction from the closest lattice vector problem to the shortest lattice vector problem. Our reduction assumes access to a subroutine that solves SVP exactly and a subroutine to sample short vectors from a lattice, and computes a (1+)-approximation to CVP. As a consequence, using the SVP algorithm from 1], we obtain a randomized 2 O(1+ ?1)n algorithm to obtain a...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Journal of Combinatorial Optimization

سال: 2010

ISSN: 1382-6905,1573-2886

DOI: 10.1007/s10878-010-9308-8