Closest Vector Problem

نویسنده

  • Daniele Micciancio
چکیده

The Closest Vector Problem (CVP) is a computational problem on lattices closely related to SVP. (See Shortest Vector Problem.) Given a lattice L and a target point ~x, CVP asks to find the lattice point closest to the target. As for SVP, CVP can be defined with respect to any norm, but the Euclidean norm is the most common (see the entry lattice for a definition). A more relaxed version of the problem (used mostly in complexity theory) only asks to compute the distance of the target from the lattice, without actually finding the closest lattice vector. CVP has been studied in mathematics (in the equivalent language of quadratic forms) since the 19th century. One of the first references to CVP (under the name “Nearest Vector Problem”) in the computer science literature is [11], where the problem is shown to be NP-hard to solve exactly. Many applications of the CVP only require finding a lattice vector that is not too far from the target, even if not necessarily the closest. A gapproximation algorithm for CVP finds a lattice vector within distance at most g times the distance of the optimal solution. The best known polynomial time algorithms to solve CVP due to Babai and Kannan [2, 7] are based on lattice reduction, and achieve approximation factors that (in the worst case) are essentially exponential in the dimension of the lattice. In practice, heuristics approaches (e.g., the “embedding technique”, see lattice reduction) seem to find relatively good approximations to CVP in a reasonable amount of time when the dimension of the lattice is sufficiently small. CVP is widely regarded, both in theory and in practice, as a considerably harder problem than SVP. CVP is known to be NP-hard to solve approximately within any constant factor or even some slowly increasing (sub-polynomial) function of the dimension n [1, 3]. However, CVP is un-

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

The Closest Vector Problem on Some Lattices

The closest vector problem for general lattices is NP-hard. However, we can efficiently find the closest lattice points for some special lattices, such as root lattices (An, Dn and some En). In this paper, we discuss the closest vector problem on more general lattices than root lattices.

متن کامل

Solving the Closest Vector Problem with respect to ℓp Norms

We present deterministic polynomially space bounded algorithms for the closest vector problem for all lp-norms, 1 < p < ∞, and all polyhedral norms, in particular for the l1norm and the l∞-norm. For all lp-norms with 1 < p < ∞ the running time of the algorithm is p · log2(r)n, where r is an upper bound on the size of the coefficients of the target vector and the lattice basis and n is the dimen...

متن کامل

Lattices in Computer Science Lecture 5 Some basic complexity results

Recall that in the closest vector problem we are given a lattice and a target vector (which is usually not in the lattice) and we are supposed to find the lattice point that is closest to the target point. More precisely, one can consider three variants of the CVP, depending on whether we have to actually find the closest vector, find its distance, or only decide if it is closer than some given...

متن کامل

Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors

We show that given oracle access to a subroutine which returns approximate closest vectors in a lattice, one may find in polynomial time approximate shortest vectors in a lattice. The level of approximation is maintained; that is, for any function f , the following holds: Suppose that the subroutine, on input a lattice L and a target vector w (not necessarily in the lattice), outputs v ∈ L such...

متن کامل

Approximating the Closest Vector Problem Using an Approximate Shortest Vector Oracle

We give a polynomial time Turing reduction from the γ √ napproximate closest vector problem on a lattice of dimension n to a γapproximate oracle for the shortest vector problem. This is an improvement over a reduction by Kannan, which achieved γn 3

متن کامل

Unique Shortest Vector Problem for max norm is NP-hard

The unique Shortest vector problem (uSVP) in lattice theory plays a crucial role in many public-key cryptosystems. The security of those cryptosystems bases on the hardness of uSVP. However, so far there is no proof for the proper hardness of uSVP even in its exact version. In this paper, we show that the exact version of uSVP for `∞ norm is NP-hard. Furthermore, many other lattice problems inc...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2005