A Note on the Concrete Hardness of the Shortest Independent Vector in Lattices
Abstract
Blömer and Seifert [9] showed that is NP-hard to approximate by giving a reduction from to for constant approximation factors as long as the instance has a certain property. In order to formally define this requirement on the instance, we introduce a new computational problem called the Gap Closest Vector Problem with Bounded Minima. We adapt the proof of [9] to show a reduction from the Gap Closest Vector Problem with Bounded Minima to for any norm for some constant approximation factor greater than .
In a recent result, Bennett, Golovnev and Stephens-Davidowitz [8] showed that under Gap-ETH, there is no -time algorithm for approximating up to some constant factor for any . We observe that the reduction in [8] can be viewed as a reduction from to the Gap Closest Vector Problem with Bounded Minima. This, together with the above mentioned reduction, implies that, under Gap-ETH, there is no randomised -time algorithm for approximating up to some constant factor for any .
1 Introduction
A lattice is the set of integer linear combinations
of linearly independent basis vectors . We call the rank of the lattice and the dimension or the ambient dimension of the lattice .
For , the successive minimum, denoted by , is the smallest such that there are non-zero linearly independent lattice vectors that have length at most .
The Shortest Independent Vector Problem () takes as input a basis for a lattice and and asks us to decide whether the largest successive minima is at most , i.e., . Typically, we define length in terms of the norm for some , defined as
for finite and
We will drop the subscript in , when is clear from the context. We write for in the norm (and just when we do not wish to specify a norm).
Starting with the breakthrough work of Lenstra, Lenstra, and Lovász in 1982 [19], algorithms for solving lattice problems in both its exact and approximate forms have found innumerable applications, including factoring polynomials over the rationals [19], integer programming [18, 17, 11], cryptanalysis [27, 23, 16, 22], etc. More recently, many cryptographic primitives have been constructed whose security is based on the (worst-case) hardness of or closely related lattice problems [5, 26, 14, 24, 25]. In particular, the (worst-case) hardness of for approximation factors implies the existence of several fundamental cryptographic primitives like one-way functions, collision-resistant hash functions, etc (see, for example, [12], [4]). Such lattice-based cryptographic constructions are likely to be used on massive scales (e.g., as part of the TLS protocol) in the not-too-distant future [1, 7, 21].
Blömer and Seifert [9] showed that is NP-hard to approximate for any constant approximation factor. While their result is shown only for the Euclidean norm, their proofs can easily be extended to arbitrary norms. As is true for many other lattice problems, is believed to be hard to approximate up to polynomial factors in , the rank of the lattice. In particular, the best known algorithms for , even for approximation factors run in time exponential in [2, 3].
However, NP-hardness itself does not exclude the possibility of sub-exponential time algorithms since it merely shows that there does not exist a polynomial time algorithm unless P = NP.
To rule out such algorithms, we typically rely on a fine-grained complexity-theoretic hypothesis — such as the Strong Exponential Time Hypothesis (SETH), the Exponential Time Hypothesis (ETH), or the Gap-Exponential Time Hypothesis (Gap-ETH). These hypotheses were introduced in [15], and are by now quite standard in analyzing the concrete hardness of computational problems.
To that end, a few recent results have shown quantitative hardness for the Closest Vector Problem () [8, ABGS19], and the Shortest Vector Problem () [6] which are closely related. In particular, assuming SETH, [8, ABGS19] showed that there is no -time algorithm for or for any and for such that is not an even integer. Under ETH, [8] showed that there is no -time algorithm for for any . Also, under Gap-ETH, [8] showed that there is no -time algorithm for approximating up to some constant factor for any . Similar, but slightly weaker, results were obtained for in [6].
1.1 Our results and techniques.
Blömer and Seifert [9] showed that is NP-hard by giving a reduction from to . This reduction can easily be extended to all norms, and increases the rank of the lattice by . Thus, combined with the SETH hardness result from [8, ABGS19], it implies the following observation.
Theorem 1.
Under the SETH, there is no -time algorithm for for any and for all such that is not an even integer.
A closer look at their reduction reveals that it cannot be extended to showing NP-hardness of approximate directly (even though is known to be NP-hard for almost polynomial approximation factors). The reason for this is that for the lattice , when given as a part of a instance, might be much larger than the distance of the target from the lattice, in which case, an oracle for approximating up to a constant factor, does not tell anything about the distance of the target from the lattice.
To overcome this difficulty, it was shown in [9] that the instance obtained from a reduction from the minimum label cover problem has a guarantee that for the CVP instance , is “not much larger” than the distance of from .
We introduce a new computational problem called the Gap Closest Vector Problem with Bounded Minima (), which captures the above mentioned requirement on the CVP instance that has an upper bound depending on the parameter . We observe that the reduction from to in [8] (which implies hardness of ) is actually a reduction from to for an appropriate choice of . We then show a reduction similar to [9] from to , which implies the following result.
Theorem 2.
Under the (randomised) Gap Exponential Time Hypothesis, for any , there exists , such that - with rank is not solvable in time.
2 Preliminaries
2.1 Lattices
Let be a real vector space, with an -norm on the vectors such that .
A lattice is the set of integer linear combinations
of linearly independent basis vectors . We call a basis of the lattice , the rank of the lattice, and the dimension of the lattice . If , then we say that the lattice is full-rank.
Since we wish to have inputs of bounded size, we assume that the coordinates of lattice vectors are rational numbers. Moreover, by appropriately scaling the lattice, we assume without loss of generality, that a -dimensional lattice is generated by basis vectors from .
2.2 Successive Minima
For a lattice of rank , for , we denote by the successive minimum which is the smallest such that there are linearly independent lattice vectors that have norm at most . More formally,
We omit the superscript in , when the norm is clear from the context.
Minkowski’s second theorem states the following with regards to the successive minima:
Theorem 3.
For any , and for any full-rank lattice we have that
2.3 Computational problems
Gap-Closest Vector Problem (-): Given a lattice , a target vector (which may or may not be in the lattice) and a value , output YES if there exists a vector in the lattice such that (i.e. the closest vector in the lattice to the vector has a distance less than to the target), and output NO if all the vectors in the lattice have distance greater than to the target.
Gap-Closest Vector Problem with Bounded Minima (-): Given a lattice , a target vector (which may or may not be in the lattice) with the added guarantee that , and a value output YES if there exists a vector in the lattice such that (i.e. the closest vector in the lattice to the vector has a distance less than to the target), and output NO if all the vectors in the lattice have distance greater than to the target.
Gap-Shortest Independent Vector Problem (-): Given a lattice , and value , output YES if there exists a set of linearly independent vectors that are in such that , and output NO if for all such sets, .
If we want to talk about the exact variant of these problems (i.e., ), then we will omit the prefix .
: Given a boolean formula in conjunctive normal form over variables, i.e. as a conjunction of clauses where each clause is a disjunction of literals, decide if there is an assignment of the variables such that the boolean formula evaluates to true.
-: Given a boolean formula in conjunctive normal form with each clause having literals, and two parameters , output YES if there exists an assignment such that it satisfies at least fraction of the clauses, and output NO if no assignment satisfies more than fraction of the clauses. For convenience at times the (, )-prefix may be omitted when it is clear from the context.
2.4 ETH, SETH and Gap-ETH-hardness
The following hypotheses were introduced in [15], and will be the basis of our hardness results.
Definition 1 (Exponential Time Hypothesis).
The Exponential Time Hypothesis (ETH) states that for every there exists a constant such that no algorithm solves with variables in time.
Definition 2 (Strong Exponential Time Hypothesis).
The Strong Exponential Time Hypothesis (SETH) states that for all , there exists a such that no algorithm solves with variables in time.
Additionally, [10] and [20] introduced a “gap” version of ETH. The following formulation is from [8].
Definition 3 (Gap Exponential Time Hypothesis).
There exist constants and such that no algorithm solves - with variables in time.
2.5 Gap-ETH-hardness of -
Theorem 4 ([13]).
such that , there exists a a polynomial time reduction from - with variables and clauses to an instance of , -, with variables and clauses.
Additionally, Bennett et al. used Dinur’s result in [10] to derive the following result:
Theorem 5 ([8]).
such that , there is a polynomial time-randomised reduction from a - with variables and clauses, to instances of - with variables and clauses.
This implies it is almost always possible to reduce the number of clauses in - instances so that reductions that run linear in may also be considered linear in , so that Gap-ETH may still apply. However, since the reduction is randomised, existence of sub-exponential time algorithms that solve the resulting instances only imply the existence of randomised sub-exponential time algorithms for - in the general case (i.e. when .
3 Gap-ETH-hardness of approximating CVPp with Bounded Minima
In the following, we show that the reduction from [8] is in fact a reduction from to .
Theorem 6 ([8]).
There exists a reduction from - with variables and clauses to - for any -norm, so that the rank of the lattice in the resulting instance is the same as the number of variables in the original instance,
and
Proof.
We will provide their construction of the - instance, and show that it is actually a - instance. The target vector was defined as:
where denotes the number of negated literals in the clause, the distance was defined as , and the set of basis (column) vectors was defined as follows.
Notice that here, for is the column vector with co-ordinates .
In order to prove correctness, we need to show that the resulting instance is indeed an instance of . For this, we bound . Clearly,
where we use the fact that each co-ordinate of a basis vector is either , , or , and hence has absolute value at most . Thus,
∎
4 Gap-ETH-hardness of approximating SIVPp within a constant factor
We now present our main contribution, that is showing hardness of approximating - within a constant factor .
Theorem 7.
For any , with a polynomial size representation, and any , there exists an efficient reduction from - to - for any such that
where
Moreover, the rank of the lattice in the - instance is equal to where is the rank - instance.
Proof.
Let denote the given - instance, where is a rank lattice and are the basis vectors for . We will construct a - instance . Let , and .
Given a basis for the - instance as and the target vector , the reduction constructs the basis for given by the column vectors of the matrix
Furthermore, the reduction chooses . This reduction clearly runs in polynomial time, provided that does not need too many bits to be represented – polynomial in the size of the original instance. We now argue correctness of the reduction.
Let be the vector closest to the target , and let be a set of linearly independent vectors in such that
Notice that is a set of linearly independent vectors in . Thus, if the - instance is a YES instance, then
Also, any set of linearly independent vectors must have at least one vector which, when written as an integer combination of vectors in , has a non-zero co-efficient for the last basis vector . Let this vector be . So, if the - instance is a NO instance, then if the coefficient of in is or , then the length of the vector is at least , and if the coefficient has absolute value at least , then the -th coordinate, and hence , is at least .
From this, we obtain that if the given instance is a YES instance, then
and hence the reduction outputs YES. If the given instance is a NO instance, then
and hence the reduction outputs NO. The correctness follows.
∎
Theorem 8.
Under the randomised Gap Exponential Time Hypothesis, there exists , such that - with rank is not solvable in time.
Proof.
This can be achieved by considering the instances throughout the chain of reductions from - to - to - and finally -.
In the original - instance with variables and clauses, we obtain a - with rank with high probability. Thus under the randomised Gap-ETH, there is no sub-exponential time algorithm for -, for all .
∎
References
- ADPS [16] Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe. Post-quantum key exchange — A new hope. In USENIX Security Symposium, 2016.
- ADRS [15] Divesh Aggarwal, Daniel Dadush, Oded Regev, and Noah Stephens-Davidowitz. Solving the Shortest Vector Problem in time via discrete Gaussian sampling. In STOC, 2015.
- ADS [15] Divesh Aggarwal, Daniel Dadush, and Noah Stephens-Davidowitz. Solving the Closest Vector Problem in time— The discrete Gaussian strikes again! In FOCS, 2015.
- Ajt [98] Miklos Ajtai. Worst-case complexity, average-case complexity and lattice problems. 1998.
- Ajt [04] Miklós Ajtai. Generating hard instances of lattice problems. In Complexity of computations and proofs, volume 13 of Quad. Mat., pages 1–32. Dept. Math., Seconda Univ. Napoli, Caserta, 2004. Preliminary version in STOC’96.
- AS [18] Divesh Aggarwal and Noah Stephens-Davidowitz. (gap/s) eth hardness of svp. In Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, pages 228–238. ACM, 2018.
- BCD+ [16] Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, and Douglas Stebila. Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE. In CCS, 2016.
- BGS [17] Huck Bennett, Alexander Golovnev, and Noah Stephens-Davidowitz. On the quantitative hardness of CVP. In FOCS, 2017.
- BS [99] Johannes Blömer and Jean-Pierre Seifert. On the complexity of computing short linearly independent vectors and short bases in a lattice. In Proceedings of the Thirty-first Annual ACM Symposium on Theory of Computing, STOC ’99, pages 711–720, New York, NY, USA, 1999. ACM.
- Din [16] Irit Dinur. Mildly exponential reduction from gap 3sat to polynomial-gap label-cover. Electronic Colloquium on Computational Complexity (ECCC), 23:128, 2016.
- DPV [11] Daniel Dadush, Chris Peikert, and Santosh Vempala. Enumerative lattice algorithms in any norm via M-ellipsoid coverings. In FOCS, 2011.
- GGH [96] Oded Goldreich, Shafi Goldwasser, and Shai Halevi. Collision-free hashing from lattice problems. IACR Cryptology ePrint Archive, 1996:9, 1996.
- GJS [76] M.R. Garey, D.S. Johnson, and L. Stockmeyer. Some simplified np-complete graph problems. Theoretical Computer Science, 1(3):237 – 267, 1976.
- GPV [08] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC, 2008.
- IP [01] Russell Impagliazzo and Ramamohan Paturi. On the complexity of k-sat. Journal of Computer and System Sciences, 62(2):367 – 375, 2001.
- JS [98] Antoine Joux and Jacques Stern. Lattice reduction: A toolbox for the cryptanalyst. Journal of Cryptology, 11(3):161–185, 1998.
- Kan [87] Ravi Kannan. Minkowski’s convex body theorem and integer programming. Math. Oper. Res., 12(3):415–440, 1987.
- Len [83] H. W. Lenstra, Jr. Integer programming with a fixed number of variables. Math. Oper. Res., 8(4):538–548, 1983.
- LLL [82] A. K. Lenstra, H. W. Lenstra, Jr., and L. Lovász. Factoring polynomials with rational coefficients. Math. Ann., 261(4):515–534, 1982.
- MR [17] Pasin Manurangsi and Prasad Raghavendra. A Birthday Repetition Theorem and Complexity of Approximating Dense CSPs. 80:78:1–78:15, 2017.
- [21] NIST post-quantum standardization call for proposals.
- NS [01] Phong Q Nguyen and Jacques Stern. The two faces of lattices in cryptology. In Cryptography and lattices, pages 146–180. Springer, 2001.
- Odl [90] Andrew M Odlyzko. The rise and fall of knapsack cryptosystems. Cryptology and computational number theory, 42:75–88, 1990.
- Pei [10] Chris Peikert. An efficient and parallel Gaussian sampler for lattices. In CRYPTO. 2010.
- Pei [16] Chris Peikert. A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science, 10(4):283–424, 2016.
- Reg [09] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 56(6):Art. 34, 40, 2009.
- Sha [84] Adi Shamir. A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem. IEEE Trans. Inform. Theory, 30(5):699–704, 1984.