On the Hardness of Average-case k-SUM

10/17/2020
by   Zvika Brakerski, et al.
0

In this work, we show the first worst-case to average-case reduction for the classical k-SUM problem. A k-SUM instance is a collection of m integers, and the goal of the k-SUM problem is to find a subset of k elements that sums to 0. In the average-case version, the m elements are chosen uniformly at random from some interval [-u,u]. We consider the total setting where m is sufficiently large (with respect to u and k), so that we are guaranteed (with high probability) that solutions must exist. Much of the appeal of k-SUM, in particular connections to problems in computational geometry, extends to the total setting. The best known algorithm in the average-case total setting is due to Wagner (following the approach of Blum-Kalai-Wasserman), and achieves a run-time of u^O(1/log k). This beats the known (conditional) lower bounds for worst-case k-SUM, raising the natural question of whether it can be improved even further. However, in this work, we show a matching average-case lower-bound, by showing a reduction from worst-case lattice problems, thus introducing a new family of techniques into the field of fine-grained complexity. In particular, we show that any algorithm solving average-case k-SUM on m elements in time u^o(1/log k) will give a super-polynomial improvement in the complexity of algorithms for lattice problems.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/04/2023

The Planted k-SUM Problem: Algorithms, Lower Bounds, Hardness Amplification, and Cryptography

In the average-case k-SUM problem, given r integers chosen uniformly at ...
research
11/21/2022

Lattice Problems Beyond Polynomial Time

We study the complexity of lattice problems in a world where algorithms,...
research
11/14/2018

Computing the Minkowski Sum of Convex Polytopes in ^d

We propose a method to efficiently compute the Minkowski sum, denoted by...
research
10/16/2020

Improving Schroeppel and Shamir's Algorithm for Subset Sum via Orthogonal Vectors

We present an 𝒪^⋆(2^0.5n) time and 𝒪^⋆(2^0.249999n) space randomized alg...
research
12/06/2012

On the probabilistic continuous complexity conjecture

In this paper we prove the probabilistic continuous complexity conjectur...
research
06/15/2023

Average Case Error Estimates of the Strong Lucas Test

Reliable probabilistic primality tests are fundamental in public-key cry...
research
10/31/2021

Fine-Grained Cryptanalysis: Tight Conditional Bounds for Dense k-SUM and k-XOR

An average-case variant of the k-SUM conjecture asserts that finding k n...

Please sign up or login with your details

Forgot password? Click here to reset