Fine-grained hardness of CVP(P)— Everything that we can prove (and nothing else)

11/06/2019
by   Divesh Aggarwal, et al.
0

We show that the Closest Vector Problem in the ℓ_p norm (CVP_p) cannot be solved in 2^(1-ε)n time for all p ∉ 2Z and ε > 0 (assuming SETH). In fact, we show that the same holds even for (1) the approximate version of the problem (assuming a gap version of SETH); and (2) CVP_p with preprocessing, in which we are allowed arbitrary advice about the lattice (assuming a non-uniform version of SETH). For "plain" CVP_p, the same hardness result was shown in [Bennett, Golovnev, and Stephens-Davidowitz FOCS 2017] for all but finitely many p ∉ 2Z, where the set of exceptions depended on ε and was not explicit. For the approximate and preprocessing problems, only very weak bounds were known prior to this work. We also show that the restriction to p ∉ 2Z is in some sense inherent. In particular, we show that no "natural" reduction can rule out even a 2^3n/4-time algorithm for CVP_2 under SETH. For this, we prove that the possible sets of closest lattice vectors to a target in the ℓ_2 norm have quite rigid structure, which essentially prevents them from being as expressive as 3-CNFs.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset