skip to main content
10.1145/3564246.3585227acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Lattice Problems beyond Polynomial Time

Published:02 June 2023Publication History

ABSTRACT

We study the complexity of lattice problems in a world where algorithms, reductions, and protocols can run in superpolynomial time. Specifically, we revisit four foundational results in this context—two protocols and two worst-case to average-case reductions. We show how to improve the approximation factor in each result by a factor of roughly √n/logn when running the protocol or reduction in 2є n time instead of polynomial time, and we show a novel protocol with no polynomial-time analog. Our results are as follows.

(1) We show a worst-case to average-case reduction proving that secret-key cryptography (specifically, collision-resistant hash functions) exists if the (decision version of the) Shortest Vector Problem (SVP) cannot be approximated to within a factor of Õ(√n) in 2є n time. This extends to our setting Ajtai’s celebrated polynomial-time reduction for the Short Integer Solutions (SIS) problem (1996),which showed (after improvements by Micciancio and Regev (2004, 2007)) that secret-key cryptography exists if SVP cannot be approximated to within a factor of Õ(n) in polynomial time.

(2) We show another worst-case to average-case reduction proving that public-key cryptography exists if SVP cannot be approximated to within a factor of Õ(n) in 2є n time. This extends Regev’s celebrated polynomial-time reduction for the Learning with Errors (LWE) problem (2005, 2009), which achieved an approximation factor of Õ(n1.5). In fact, Regev’s reduction is quantum, but we prove our result under a classical reduction, generalizing Peikert’s polynomial-time classical reduction (2009), which achieved an approximation factor of Õ(n2).

(3) We show that the (decision version of the) Closest Vector Problem (CVP) with a constant approximation factor has a coAM protocol with a 2є n-time verifier. We prove this via a (very simple) generalization of the celebrated polynomial-time protocol due to Goldreich and Goldwasser (1998, 2000). It follows that the recent series of 2є n-time and even 2(1−є)n-time hardness results for CVP cannot be extended to large constant approximation factors γ unless AMETH is false. We also rule out 2(1−є)n-time lower bounds for any constant approximation factor γ > √2, under plausible complexity-theoretic assumptions. (These results also extend to arbitrary norms, with different constants.)

(4) We show that O(√logn)-approximate SVP has a coNTIME protocol with a 2є n-time verifier. Here, the analogous (also celebrated!) polynomial-time result is due to Aharonov and Regev (2005), who showed a polynomial-time protocol achieving an approximation factor of √n (for both SVP and CVP, while we only achieve this result for CVP). This result implies similar barriers to hardness, with a larger approximation factor under a weaker complexity-theoretic conjectures (as does the next result).

(5) Finally, we give a novel coMA protocol for constant-factor-approximate CVP with a 2є n-time verifier. Unlike our other results, this protocol has no known analog in the polynomial-time regime.

All of the results described above are special cases of more general theorems that achieve time-approximation factor tradeoffs. In particular, the tradeoffs for the first four results smoothly interpolate from the polynomial-time results in prior work to our new results in the exponential-time world.

References

  1. Divesh Aggarwal, Huck Bennett, Zvika Brakerski, Alexander Golovnev, Rajendra Kumar, Zeyong Li, Spencer Peters, Noah Stephens-Davidowitz, and Vinod Vaikuntanathan. 2022. Lattice Problems Beyond Polynomial Time. arxiv:2211.11693. arxiv:2211.11693 Google ScholarGoogle Scholar
  2. Divesh Aggarwal, Huck Bennett, Alexander Golovnev, and Noah Stephens-Davidowitz. 2021. Fine-Grained Hardness of CVP(P)—Everything That We Can Prove (and Nothing Else). In SODA. arxiv:1911.02440 Google ScholarGoogle Scholar
  3. Divesh Aggarwal and Eldon Chung. 2021. A Note on the Concrete Hardness of the Shortest Independent Vector in Lattices. Inform. Process. Lett., 167 (2021). Google ScholarGoogle Scholar
  4. Divesh Aggarwal, Zeyong Li, and Noah Stephens-Davidowitz. 2021. A 2^n/2-Time Algorithm for √ n-SVP and √ n-Hermite SVP, and an Improved Time-Approximation Tradeoff for (H)SVP. In Eurocrypt. arxiv:2007.09556 Google ScholarGoogle Scholar
  5. Divesh Aggarwal and Noah Stephens-Davidowitz. 2018. (Gap/S)ETH Hardness of SVP. In STOC. arxiv:1712.00942 Google ScholarGoogle Scholar
  6. Dorit Aharonov and Oded Regev. 2005. Lattice Problems in NP ∩ coNP. J. ACM, 52, 5 (2005), 749–765. Preliminary version in FOCS, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Miklós Ajtai. 1996. Generating Hard Instances of Lattice Problems. In STOC. Google ScholarGoogle Scholar
  8. Miklós Ajtai. 1998. The Shortest Vector Problem in L_2 Is NP-hard for Randomized Reductions. In STOC. Google ScholarGoogle Scholar
  9. Roberto Avanzi, Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2021. CRYSTALS-Kyber (Version 3.02) – Submission to Round 3 of the NIST Post-Quantum Project. https://pq-crystals.org/kyber/resources.shtml Google ScholarGoogle Scholar
  10. Wojciech Banaszczyk. 1993. New Bounds in Some Transference Theorems in the Geometry of Numbers. Math. Ann., 296, 4 (1993), 625–635. Google ScholarGoogle ScholarCross RefCross Ref
  11. Boaz Barak, Fernando G.S.L. Brandao, Aram W. Harrow, Jonathan Kelner, David Steurer, and Yuan Zhou. 2012. Hypercontractivity, Sum-of-Squares Proofs, and Their Applications. In STOC. Google ScholarGoogle Scholar
  12. Huck Bennett. 2022. The Complexity of the Shortest Vector Problem. Invited survey. To appear, SIGACT News Open Problems Column. Google ScholarGoogle Scholar
  13. Huck Bennett, Alexander Golovnev, and Noah Stephens-Davidowitz. 2017. On the Quantitative Hardness of CVP. In FOCS. arxiv:1704.03928 Google ScholarGoogle Scholar
  14. Huck Bennett, Chris Peikert, and Yi Tang. 2022. Improved Hardness of BDD and SVP under Gap-(S)ETH. In ITCS. Google ScholarGoogle Scholar
  15. Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehlé. 2013. Classical Hardness of Learning with Errors. In STOC. arxiv:1306.0281 Google ScholarGoogle Scholar
  16. Zvika Brakerski, Noah Stephens-Davidowitz, and Vinod Vaikuntanathan. 2021. On the Hardness of Average-Case k-SUM. In RANDOM. Google ScholarGoogle Scholar
  17. Jin-Yi Cai and Ajay Nerurkar. 1999. Approximating the SVP to within a factor (1+1/ dim^∊ ) is NP-hard under Randomized Reductions. J. Comput. System Sci., 59, 2 (1999), 221–239. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Irit Dinur, Guy Kindler, Ran Raz, and Shmuel Safra. 2003. Approximating CVP to within Almost-Polynomial Factors Is NP-Hard. Combinatorica, 23, 2 (2003), 205–243. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Nicolas Gama and Phong Q. Nguyen. 2008. Finding Short Lattice Vectors within Mordell’s Inequality. In STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for Hard Lattices and New Cryptographic Constructions. In STOC. https://eprint.iacr.org/2007/432 Google ScholarGoogle Scholar
  21. Oded Goldreich and Shafi Goldwasser. 2000. On the Limits of Nonapproximability of Lattice Problems. J. Comput. System Sci., 60, 3 (2000), 540–563. https://doi.org/10.1006/jcss.1999.1686 Preliminary version in STOC 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Oded Goldreich, Shafi Goldwasser, and Shai Halevi. 2011. Collision-Free Hashing from Lattice Problems. In Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation. Springer, 30–39. See also the original version https://eccc.weizmann.ac.il/eccc-reports/1996/TR96-042/index.html Google ScholarGoogle Scholar
  23. Oded Goldreich, Daniele Micciancio, Shmuel Safra, and Jean-Pierre Seifert. 1999. Approximating shortest lattice vectors is not harder than approximating closest lattice vectors. Inform. Process. Lett., 71, 2 (1999), 55–61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Ishay Haviv and Oded Regev. 2012. Tensor-Based hardness of the Shortest Vector Problem to within Almost Polynomial Factors. Theory of Computing, 8, 23 (2012), 513–531. Google ScholarGoogle ScholarCross RefCross Ref
  25. Subhash Khot. 2005. Hardness of Approximating the Shortest Vector Problem in Lattices. J. ACM, 52, 5 (2005), 789–808. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Arjen K. Lenstra, Hendrik W. Lenstra, Jr., and László Lovász. 1982. Factoring Polynomials with Rational Coefficients. Math. Ann., 261, 4 (1982), 515–534. Google ScholarGoogle ScholarCross RefCross Ref
  27. Vadim Lyubashevsky and Daniele Micciancio. 2009. On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. In CRYPTO. Google ScholarGoogle Scholar
  28. Daniele Micciancio. 2001. The Shortest Vector Problem Is NP-hard to Approximate to within Some Constant. SIAM J. Comput., 30, 6 (2001), 2008–2035. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Daniele Micciancio. 2012. Inapproximability of the Shortest Vector Problem: Toward a deterministic reduction. Theory of Computing, 8 (2012), 487–512. Google ScholarGoogle ScholarCross RefCross Ref
  30. Daniele Micciancio and Chris Peikert. 2013. Hardness of SIS and LWE with Small Parameters. In CRYPTO. Google ScholarGoogle Scholar
  31. Daniele Micciancio and Oded Regev. 2007. Worst-Case to Average-Case Reductions Based on Gaussian Measures.. SIAM Journal of Computing, 37, 1 (2007), 267–302. Preliminary version in FOCS 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. NIST. 2022. Selected Algorithms 2022 - Post-Quantum Cryptography. https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022 Google ScholarGoogle Scholar
  33. Chris Peikert. 2009. Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. In STOC. Google ScholarGoogle Scholar
  34. Chris Peikert. 2016. A Decade of Lattice Cryptography. Foundations and Trends in Theoretical Computer Science, 10, 4 (2016), 283–424. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Chris Peikert, Oded Regev, and Noah Stephens-Davidowitz. 2017. Pseudorandomness of Ring-LWE for Any Ring and Modulus. In STOC. Google ScholarGoogle Scholar
  36. Oded Regev. 2009. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM, 56, 6 (2009), Art. 34, 40. Preliminary version in STOC 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Claus-Peter Schnorr. 1987. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theoretical Computer Science, 53, 23 (1987), 201–224. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Peter van Emde Boas. 1981. Another NP-Complete Problem and the Complexity of Computing Short Vectors in a Lattice. University of Amsterdam, Department of Mathematics, Netherlands. Google ScholarGoogle Scholar
  39. Ryan Williams. 2016. Strong ETH Breaks With Merlin and Arthur: Short Non-Interactive Proofs of Batch Evaluation. In CCC. Google ScholarGoogle Scholar

Index Terms

  1. Lattice Problems beyond Polynomial Time

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC 2023: Proceedings of the 55th Annual ACM Symposium on Theory of Computing
      June 2023
      1926 pages
      ISBN:9781450399135
      DOI:10.1145/3564246

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 June 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada
    • Article Metrics

      • Downloads (Last 12 months)130
      • Downloads (Last 6 weeks)14

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader