Imperial College London

Dr Mahdi Cheraghchi

Faculty of EngineeringDepartment of Computing

Honorary Senior Lecturer
 
 
 
//

Contact

 

m.cheraghchi Website CV

 
 
//

Location

 

353ACE ExtensionSouth Kensington Campus

//

Summary

 

Publications

Citation

BibTex format

@article{Chandrasekaran:2018:10.1137/17M1110353,
author = {Chandrasekaran, K and Cheraghchi, M and Gandikota, V and Grigorescu, E},
doi = {10.1137/17M1110353},
journal = {SIAM Journal on Discrete Mathematics},
pages = {1265--1295},
title = {Local testing of lattices},
url = {http://dx.doi.org/10.1137/17M1110353},
volume = {32},
year = {2018}
}

RIS format (EndNote, RefMan)

TY  - JOUR
AB - Testing membership in lattices is of practical relevance, with applications to integer programming, error detection in lattice-based communication, and cryptography. In this work, we initiate a systematic study of local testing for membership in lattices, complementing and building upon the extensive body of work on locally testable codes. In particular, we formally define the notion of local tests for lattices and present the following: 1. We show that in order to achieve low query complexity, it is sufficient to design $1$-sided nonadaptive canonical tests. This result is akin to, and based on, an analogous result for error-correcting codes due to [E. Ben-Sasson, P. Harsha, and S. Raskhodnikova, SIAM J. Comput., 35 (2005), pp. 1--21]. 2. We demonstrate upper and lower bounds on the query complexity of local testing for membership in code formula lattices. We instantiate our results for code formula lattices constructed from Reed--Muller codes to obtain nearly matching upper and lower bounds on the query complexity of testing such lattices. 3. We contrast lattice testing to code testing by showing lower bounds on the query complexity of testing low-dimensional lattices. This illustrates large lower bounds on the query complexity of testing membership in the well-known knapsack lattices. On the other hand, we show that knapsack lattices with bounded coefficients have low-query testers if the inputs are promised to lie in the span of the lattice.
AU - Chandrasekaran,K
AU - Cheraghchi,M
AU - Gandikota,V
AU - Grigorescu,E
DO - 10.1137/17M1110353
EP - 1295
PY - 2018///
SN - 0895-4801
SP - 1265
TI - Local testing of lattices
T2 - SIAM Journal on Discrete Mathematics
UR - http://dx.doi.org/10.1137/17M1110353
UR - http://gateway.webofknowledge.com/gateway/Gateway.cgi?GWVersion=2&SrcApp=PARTNER_APP&SrcAuth=LinksAMR&KeyUT=WOS:000436975900027&DestLinkType=FullRecord&DestApp=ALL_WOS&UsrCustomerID=1ba7043ffcc86c417c072aa74d649202
UR - http://hdl.handle.net/10044/1/63227
VL - 32
ER -