Skip to main content

On the Complexity of Lattice Problems with Polynomial Approximation Factors

  • Chapter
  • First Online:
The LLL Algorithm

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

Lattice problems are known to be hard to approximate to withinsub-polynomial factors. For larger approximation factors, such as \(\sqrt{n}\), lattice problems are known to be in complexity classes, such as NP ∩ coNP, and are hence unlikely to be NP-hard. Here, we survey known results in this area. We also discuss some related zero-knowledge protocols for lattice problems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Lenstra, A.K., Lenstra, H.W., and Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann., 261:515–534 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  2. Kannan, R.: Improved algorithms for integer programming and related lattice problems. In Proc. 15th ACM Symp. on Theory of Computing (STOC), pages 193–206. ACM (1983)

    Google Scholar 

  3. Haastad, J., Just, B., Lagarias, J.C., and Schnorr, C.P.: Polynomial time algorithms for finding integer relations among real numbers. SIAM J. Comput., 18(5):859–881 (1989)

    Article  MathSciNet  Google Scholar 

  4. Schnorr, C.P.: Factoring integers and computing discrete logarithms via diophantine approximation. In Proc. of Eurocrypt ’91, volume 547, pages 171–181. Springer (1991)

    Google Scholar 

  5. Ajtai, M.: Generating hard instances of lattice problems. In Complexity of computations and proofs, volume 13 of Quad. Mat., pages 1–32. Dept. Math., Seconda Univ. Napoli, Caserta (2004)

    Google Scholar 

  6. Schnorr, C.P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theoretical Computer Science, 53(2–3):201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  7. Ajtai, M., Kumar, R., and Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In Proc. 33rd ACM Symp. on Theory of Computing, pages 601–610. ACM (2001)

    Google Scholar 

  8. van Emde Boas, P.: Another NP-complete problem and the complexity of computing short vectors in a lattice. Technical report, University of Amsterdam, Department of Mathematics, Netherlands (1981). Technical Report 8104

    Google Scholar 

  9. Ajtai, M.: The shortest vector problem in l 2 is NP-hard for randomized reductions (extended abstract) 10–19. In Proc. 30th ACM Symp. on Theory of Computing (STOC), pages 10–19. ACM (1998)

    Google Scholar 

  10. Cai, J.Y. and Nerurkar, A.: Approximating the SVP to within a factor \((1 + 1{/\dim }^{\varepsilon })\) is NP-hard under randomized reductions. J. Comput. System Sci., 59(2):221–239 (1999). ISSN 0022-0000

    Google Scholar 

  11. Dinur, I., Kindler, G., Raz, R., and Safra, S.: Approximating CVP to within almost-polynomial factors is NP-hard. Combinatorica, 23(2):205–243 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  12. Micciancio, D.: The shortest vector problem is NP-hard to approximate to within some constant. SIAM Journal on Computing, 30(6):2008–2035 (2001). Preliminary version in FOCS 1998

    Google Scholar 

  13. Khot, S.: Hardness of approximating the shortest vector problem in lattices. In Proc. 45th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pages 126–135. IEEE (2004)

    Google Scholar 

  14. Haviv, I. and Regev, O.: Tensor-based hardness of the shortest vector problem to within almost polynomial factors. In Proc. 39th ACM Symp. on Theory of Computing (STOC) (2007)

    Google Scholar 

  15. Khot, S.: Inapproximability results for computational problems on lattices (2007). These proceedings

    Google Scholar 

  16. Ajtai, M. and Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In Proc. 29th ACM Symp. on Theory of Computing (STOC), pages 284–293. ACM (1997)

    Google Scholar 

  17. Micciancio, D. and Goldwasser, S.: Complexity of Lattice Problems: a cryptographic perspective, volume 671 of The Kluwer International Series in Engineering and Computer Science. Kluwer Academic Publishers, Boston, MA (2002)

    Google Scholar 

  18. Regev, O.: Lattice-based cryptography. In Advances in cryptology (CRYPTO), pages 131–141 (2006)

    Google Scholar 

  19. Micciancio, D.: Cryptographic functions from worst-case complexity assumptions (2007). These proceedings

    Google Scholar 

  20. Peikert, C.J.: Limits on the hardness of lattice problems in p norms. In Proc. of 22nd IEEE Annual Conference on Computational Complexity (CCC) (2007)

    Google Scholar 

  21. Lagarias, J.C., Lenstra, Jr., H.W., and Schnorr, C.P.: Korkin-Zolotarev bases and successive minima of a lattice and its reciprocal lattice. Combinatorica, 10(4):333–348 (1990)

    Google Scholar 

  22. Goldreich, O., Micciancio, D., Safra, S., and Seifert, J.P.: Approximating shortest lattice vectors is not harder than approximating closest lattice vectors. Inform. Process. Lett., 71(2):55–61 (1999). ISSN 0020-0190

    Google Scholar 

  23. Banaszczyk, W.: New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 296(4):625–635 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  24. Aharonov, D. and Regev, O.: Lattice problems in NP intersect coNP. In Proc. 45th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pages 362–371 (2004)

    Google Scholar 

  25. Goldreich, O. and Goldwasser, S.: On the limits of nonapproximability of lattice problems. J. Comput. System Sci., 60(3):540–563 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  26. Micciancio, D. and Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In D. Boneh, editor, Advances in cryptology - CRYPTO 2003, Proc. of the 23rd annual international cryptology conference, volume 2729 of Lecture Notes in Computer Science, pages 282–298. Springer, Santa Barbara, CA, USA (2003)

    Google Scholar 

  27. Vadhan, S.P.: A Study of Statistical Zero-Knowledge Proofs. Ph.D. thesis, MIT (1999)

    Google Scholar 

  28. Okamoto, T.: On relationships between statistical zero-knowledge proofs. In Proc. 28th ACM Symp. on Theory of Computing (STOC), pages 649–658. ACM (1996)

    Google Scholar 

  29. Nguyen, M.H. and Vadhan, S.: Zero knowledge with efficient provers. In Proc. 38th ACM Symp. on Theory of Computing (STOC), pages 287–295. ACM (2006)

    Google Scholar 

  30. Cai, J.Y. and Nerurkar, A.: A note on the non-NP-hardness of approximate lattice problems under general Cook reductions. Inform. Process. Lett., 76(1–2):61–66 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  31. Goldreich, O.: (2003). A comment available online at http://www.wisdom.weizmann.ac.il/∼oded/p_lp.html

Download references

Acknowledgements

This chapter is partly based on lecture notes scribed by Michael Khanevsky as well as on the paper [24] coauthored with Dorit Aharonov. I thank Ishay Haviv and the anonymous reviewers for their comments on an earlier draft. I also thank Daniele Micciancio for pointing out that the argument in Section “NP-Hardness” extends to the search version. Supported by the Binational Science Foundation, by the Israel Science Foundation, by the European Commission under the Integrated Project QAP funded by the IST directorate as Contract Number 015848, and by a European Research Council (ERC) Starting Grant.

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Regev, O. (2009). On the Complexity of Lattice Problems with Polynomial Approximation Factors. In: Nguyen, P., Vallée, B. (eds) The LLL Algorithm. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02295-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02295-1_15

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02294-4

  • Online ISBN: 978-3-642-02295-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics