Polytopes, lattices, and spherical codes for the nearest neighbor problem

07/10/2019
by   Thijs Laarhoven, et al.
0

We study locality-sensitive hash methods for the nearest neighbor problem for the angular distance, focusing on the approach of first projecting down onto a low-dimensional subspace, and then partitioning the projected vectors according to Voronoi cells induced by a suitable spherical code. This approach generalizes and interpolates between the fast but suboptimal hyperplane hashing of Charikar [STOC'02] and the asymptotically optimal but practically often slower hash families of Andoni-Indyk [FOCS'06], Andoni-Indyk-Nguyen-Razenshteyn [SODA'14] and Andoni-Indyk-Laarhoven-Razenshteyn-Schmidt [NIPS'15]. We set up a framework for analyzing the performance of any spherical code in this context, and we provide results for various codes from the literature, such as those related to regular polytopes and root lattices. Similar to hyperplane hashing, and unlike cross-polytope hashing, our analysis of collision probabilities and query exponents is exact and does not hide order terms which vanish only for large d, facilitating an easy parameter selection. For the two-dimensional case, we derive closed-form expressions for arbitrary spherical codes, and we show that the equilateral triangle is optimal, achieving a better performance than the two-dimensional analogues of hyperplane and cross-polytope hashing. In three and four dimensions, we numerically find that the tetrahedron, 5-cell, and 16-cell achieve the best query exponents, while in five or more dimensions orthoplices appear to outperform regular simplices, as well as the root lattice families A_k and D_k. We argue that in higher dimensions, larger spherical codes will likely exist which will outperform orthoplices in theory, and we argue why using the D_k root lattices will likely lead to better results in practice, due to a better trade-off between the asymptotic query exponent and the concrete costs of hashing.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
06/03/2022

Falconn++: A Locality-sensitive Filtering Approach for Approximate Nearest Neighbor Search

We present Falconn++, a novel locality-sensitive filtering (LSF) approac...
research
07/26/2017

Asymmetric Deep Supervised Hashing

Hashing has been widely used for large-scale approximate nearest neighbo...
research
12/22/2017

Lattice-based Locality Sensitive Hashing is Optimal

Locality sensitive hashing (LSH) was introduced by Indyk and Motwani (ST...
research
09/11/2016

Sharing Hash Codes for Multiple Purposes

Locality sensitive hashing (LSH) is a powerful tool for sublinear-time a...
research
12/17/2021

Nearest neighbor search with compact codes: A decoder perspective

Modern approaches for fast retrieval of similar vectors on billion-scale...
research
08/26/2019

Nearest Neighbor Search-Based Bitwise Source Separation Using Discriminant Winner-Take-All Hashing

We propose an iteration-free source separation algorithm based on Winner...
research
04/15/2020

Locality Sensitive Hashing for Set-Queries, Motivated by Group Recommendations

Locality Sensitive Hashing (LSH) is an effective method to index a set o...

Please sign up or login with your details

Forgot password? Click here to reset