Local Testing for Membership in Lattices

Motivated by the structural analogies between point lattices and linear error-correcting codes, and by the mature theory on locally testable codes, we initiate a systematic study of local testing for membership in lattices. Testing membership in lattices is also motivated in practice, by applications to integer programming, error detection in lattice-based communication, and cryptography. Apart from establishing the conceptual foundations of lattice testing, our results include the following: 1. We demonstrate upper and lower bounds on the query complexity of local testing for the well-known family of code formula lattices. Furthermore, we instantiate our results with code formula lattices constructed from Reed-Muller codes, and obtain nearly-tight bounds. 2. We show that in order to achieve low query complexity, it is sufficient to design one-sided non-adaptive canonical tests. This result is akin to, and based on an analogous result for error-correcting codes due to Ben-Sasson et al. (SIAM J. Computing 35(1) pp1-21).

[1]  Frédérique E. Oggier,et al.  Connections between Construction D and related constructions of lattices , 2013, Des. Codes Cryptogr..

[2]  Oded Regev,et al.  The Learning with Errors Problem (Invited Survey) , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.

[3]  Ronitt Rubinfeld,et al.  Tolerant property testing and distance approximation , 2006, J. Comput. Syst. Sci..

[4]  Andrew Odlyzko,et al.  The Rise and Fall of Knapsack Cryptosystems , 1998 .

[5]  Richard M. Karp,et al.  Reducibility Among Combinatorial Problems , 1972, 50 Years of Integer Programming.

[6]  Oded Goldreich,et al.  Short Locally Testable Codes and Proofs: A Survey in Two Parts , 2010, Property Testing.

[7]  Simon Litsyn,et al.  Lattices which are good for (almost) everything , 2005, IEEE Transactions on Information Theory.

[8]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[9]  Ted K. Ralphs,et al.  Integer and Combinatorial Optimization , 2013 .

[10]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[11]  Laurence A. Wolsey,et al.  Integer and Combinatorial Optimization , 1988 .

[12]  Adi Shamir,et al.  A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1984, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[13]  Shubhangi Saraf,et al.  Tolerant Linearity Testing and Locally Testable Codes , 2009, APPROX-RANDOM.

[14]  Madhu Sudan,et al.  Algebraic property testing: the role of invariance , 2008, Electron. Colloquium Comput. Complex..

[15]  Daniele Micciancio Lattice-Based Cryptography , 2011, Encyclopedia of Cryptography and Security.

[16]  Thomas C. Hales Sphere packings, I , 1997, Discret. Comput. Geom..

[17]  N. Sloane,et al.  Sphere Packings and Error-Correcting Codes , 1971, Canadian Journal of Mathematics.

[18]  Hendrik W. Lenstra,et al.  Integer Programming with a Fixed Number of Variables , 1983, Math. Oper. Res..

[19]  Philippe Gaborit,et al.  On the construction of dense lattices with A given automorphisms group , 2007 .

[20]  Ronitt Rubinfeld,et al.  Robust Characterizations of Polynomials with Applications to Program Testing , 1996, SIAM J. Comput..

[21]  Symposium on Theory of Computing, STOC 2014, New York, NY, USA, May 31 - June 03, 2014 , 2014, STOC.

[22]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[23]  Sofya Raskhodnikova,et al.  Lp-testing , 2014, STOC.

[24]  References , 1971 .

[25]  Dorit Aharonov,et al.  Lattice problems in NP ∩ coNP , 2005, JACM.

[26]  Andrew Chi-Chih Yao,et al.  Probabilistic computations: Toward a unified measure of complexity , 1977, 18th Annual Symposium on Foundations of Computer Science (sfcs 1977).

[27]  Eli Ben-Sasson,et al.  Some 3CNF properties are hard to test , 2003, STOC '03.

[28]  Daniele Micciancio,et al.  On Bounded Distance Decoding for General Lattices , 2006, APPROX-RANDOM.

[29]  Madhu Sudan,et al.  Optimal Testing of Reed-Muller Codes , 2009, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[30]  Noga Alon,et al.  Testing Reed-Muller codes , 2005, IEEE Transactions on Information Theory.

[31]  Venkatesan Guruswami,et al.  Tolerant Locally Testable Codes , 2005, APPROX-RANDOM.

[32]  Ravi Kannan,et al.  Minkowski's Convex Body Theorem and Integer Programming , 1987, Math. Oper. Res..

[33]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[34]  Friedrich Eisenbrand,et al.  Fast Integer Programming in Fixed Dimension , 2003, ESA.

[35]  Phong Q. Nguyen,et al.  The LLL Algorithm - Survey and Applications , 2009, Information Security and Cryptography.

[36]  G. David Forney,et al.  Coset codes-I: Introduction and geometrical classification , 1988, IEEE Trans. Inf. Theory.