Abstract

Given an n-dimensional lattice L and some target vector, this paper studies the algorithms for approximate closest vector problem (CVPγ) by using an approximate shortest independent vectors problem oracle (SIVPγ). More precisely, if the distance between the target vector and the lattice is no larger than c \( {\scriptscriptstyle \frac{c}{\gamma n}}{\uplambda}_1\left(\mathrm{L}\right) \) for arbitrary large but finite constant c > 0, we give randomized and deterministic polynomial time algorithms to find a closest vector, while previous reductions were only known for \( {\scriptscriptstyle \frac{c}{2\gamma n}}{\uplambda}_1\left(\mathrm{L}\right) \). Moreover, if the distance between the target vector and the lattice is larger than some quantity with respect to λn(L), using SIVPγ oracle and Babai’s nearest plane algorithm, we can solve \( \mathrm{CVP}\upgamma \sqrt{n} \) in deterministic polynomial time. Specially, if the approximate factor γ ϵ (1, 2) in the SIVPγ oracle, we obtain a better reduction factor for CVP.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call