Local Testing for Membership in Lattices. Chandrasekaran, K., Cheraghchi, M., Gandikota, V., & Grigorescu, E. In 36th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS), volume 65, of Leibniz International Proceedings in Informatics (LIPIcs), pages 46:1–46:14, 2016. Extended version in SIAM Journal on Discrete Mathematics.
Local Testing for Membership in Lattices [link]Link  Local Testing for Membership in Lattices [link]Paper  doi  abstract   bibtex   
Testing membership in lattices is of practical relevance, with applications to integer programming, error detection in lattice-based communication, and cryptography. In this work, we initiate a systematic study of local testing for membership in lattices, complementing and building upon the extensive body of work on locally testable codes. In particular, we formally define the notion of local tests for lattices and present the following: 1. We show that in order to achieve low query complexity, it is sufficient to design $1$-sided nonadaptive canonical tests. This result is akin to, and based on, an analogous result for error-correcting codes due to [E. Ben-Sasson, P. Harsha, and S. Raskhodnikova, SIAM J. Comput., 35 (2005), pp. 1–21]. 2. We demonstrate upper and lower bounds on the query complexity of local testing for membership in code formula lattices. We instantiate our results for code formula lattices constructed from Reed–Muller codes to obtain nearly matching upper and lower bounds on the query complexity of testing such lattices. 3. We contrast lattice testing to code testing by showing lower bounds on the query complexity of testing low-dimensional lattices. This illustrates large lower bounds on the query complexity of testing membership in the well-known knapsack lattices. On the other hand, we show that knapsack lattices with bounded coefficients have low-query testers if the inputs are promised to lie in the span of the lattice.
@INPROCEEDINGS{ref:conf:CCGG16,
  author =	 {Chandrasekaran, Karthekeyan and Cheraghchi, Mahdi
                  and Gandikota, Venkata and Grigorescu, Elena},
  title =	 {Local Testing for Membership in Lattices},
  booktitle =	 {36th {IARCS Annual Conference on Foundations of
                  Software Technology and Theoretical Computer Science
                  (FSTTCS)}},
  pages =	 {46:1--46:14},
  series =	 {Leibniz International Proceedings in Informatics
                  (LIPIcs)},
  year =	 2016,
  volume =	 65,
  doi =		 {10.4230/LIPIcs.FSTTCS.2016.46},
  note =	 {Extended version in {SIAM Journal on Discrete
                  Mathematics}.},
  url_Link =	 {http://drops.dagstuhl.de/opus/volltexte/2016/6881},
  url_Paper =	 {https://arxiv.org/abs/1608.00180},
  abstract =	 {Testing membership in lattices is of practical
                  relevance, with applications to integer programming,
                  error detection in lattice-based communication, and
                  cryptography. In this work, we initiate a systematic
                  study of local testing for membership in lattices,
                  complementing and building upon the extensive body
                  of work on locally testable codes. In particular, we
                  formally define the notion of local tests for
                  lattices and present the following: 1. We show that
                  in order to achieve low query complexity, it is
                  sufficient to design $1$-sided nonadaptive canonical
                  tests. This result is akin to, and based on, an
                  analogous result for error-correcting codes due to
                  [E. Ben-Sasson, P. Harsha, and S. Raskhodnikova,
                  SIAM J. Comput., 35 (2005), pp. 1--21]. 2. We
                  demonstrate upper and lower bounds on the query
                  complexity of local testing for membership in code
                  formula lattices. We instantiate our results for
                  code formula lattices constructed from Reed--Muller
                  codes to obtain nearly matching upper and lower
                  bounds on the query complexity of testing such
                  lattices. 3. We contrast lattice testing to code
                  testing by showing lower bounds on the query
                  complexity of testing low-dimensional lattices. This
                  illustrates large lower bounds on the query
                  complexity of testing membership in the well-known
                  knapsack lattices. On the other hand, we show that
                  knapsack lattices with bounded coefficients have
                  low-query testers if the inputs are promised to lie
                  in the span of the lattice.  },
  keywords =	 {Lattices, Property Testing, Locally Testable Codes,
                  Complexity Theory}
}

Downloads: 0