...
首页> 外文期刊>Journal of computer and system sciences >Cryptographic Hardness For Learning Intersections Of Halfspaces
【24h】

Cryptographic Hardness For Learning Intersections Of Halfspaces

机译:学习半空间交集的密码学难度

获取原文
获取原文并翻译 | 示例
           

摘要

We give the first representation-independent hardness results for PAC learning intersections of halfspaces, a central concept class in computational learning theory. Our hardness results are derived from two public-key cryptosystems due to Regev, which are based on the worst-case hardness of well-studied lattice problems. Specifically, we prove that a polynomial-time algorithm for PAC learning intersections of n~∈ halfspaces (for a constant ∈ > 0) in n dimensions would yield a polynomial-time solution to O(n~(1.5))-uSVP (unique shortest vector problem). We also prove that PAC learning intersections of n~∈ low-weight halfspaces would yield a polynomial-time quantum solution to O(n~(1.5))-SVP and O(n~(1.5))-SIVP (shortest vector problem and shortest independent vector problem, respectively). Our approach also yields the first representation-independent hardness results for learning polynomial-size depth-2 neural networks and polynomial-size depth-3 arithmetic circuits.
机译:我们为半空间的PAC学习交集(计算学习理论中的中心概念类)给出了第一个与表示无关的硬度结果。我们的硬度结果来自Regev产生的两个公钥密码系统,它们基于经过充分研究的晶格问题的最坏情况下的硬度。具体来说,我们证明了用于PAC学习n维中n〜∈半空间(对于恒定ε> 0)的交集的多项式时间算法将产生O(n〜(1.5))-uSVP(唯一最短向量问题)。我们还证明了n〜∈低权半空间的PAC学习交集将产生O(n〜(1.5))-SVP和O(n〜(1.5))-SIVP(最短向量问题和最短的独立向量问题)。我们的方法还为学习多项式大小的深度2神经网络和多项式大小的深度3算法电路提供了第一个与表示无关的硬度结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号