Proceedings of the Twenty-Seventh Annual Symposium on Computational Geometry 2011
DOI: 10.1145/1998196.1998264
|View full text |Cite
|
Sign up to set email alerts
|

Covering cubes and the closest vector problem

Abstract: We provide the currently fastest randomized (1 + ε)-approximation algorithm for the closest lattice vector problem in the ℓ∞-norm. The running time of our method depends on the dimension n and the approximation guarantee ε bywhich improves upon the (2 + 1/ε) O(n) running time of the previously best algorithm by Blömer and Naewe.Our algorithm is based on a solution of the following geometric covering problem that is of interest of its own: Given ε ∈ (0, 1), how many ellipsoids are necessary to cover the cube [−… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
24
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 25 publications
(24 citation statements)
references
References 12 publications
0
24
0
Order By: Relevance
“…The previously discussed solvers are used for the Euclidean norm. Recent results for general norms are presented in [7,13,14,12]. The paper of Hanrot, Pujol, Stehlé [21] gives a good survey and deep analysis about SVP and CVP solvers.…”
Section: The Shortest Lattice Vector Problem (Svp) and The Closest Lamentioning
confidence: 99%
“…The previously discussed solvers are used for the Euclidean norm. Recent results for general norms are presented in [7,13,14,12]. The paper of Hanrot, Pujol, Stehlé [21] gives a good survey and deep analysis about SVP and CVP solvers.…”
Section: The Shortest Lattice Vector Problem (Svp) and The Closest Lamentioning
confidence: 99%
“…6]: For a lattice L ⊆ R m and a target t ∈ R m , we define L ′ as the lattice spanned by (L × {0}) ∪ (t, γ); provided that γ is large enough, if (u, x) ∈ R m × R is a shortest vector of L ′ \(R n × {0}), then x = ±γ and the solution to CVP(L, t) is ±u. More recently, Eisenbrand et al [18] built upon [9] to decrease the cost dependence in ε.…”
Section: Solving Cvpmentioning
confidence: 99%
“…Starting with the seminal work of [1], algorithms for solving these problems either exactly or approximately have been studied intensely. These algorithms have found applications in various fields, such as factoring polynomials over rationals [1], integer programming [2][3][4][5], cryptanalysis [6][7][8], checking the solvability by radicals [9], and solving low-density subsetsum problems [10]. More recently, many powerful cryptographic primitives have been constructed whose security is based on the worst-case hardness of these or related lattice problems [11][12][13][14][15][16][17][18][19].…”
Section: Introductionmentioning
confidence: 99%