Cryptographic hardness for learning intersections of halfspaces

63Citations
Citations of this article
49Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We give the first representation-independent hardness results for PAC learning intersections of halfspaces, a central concept class in computational learning theory. Our hardness results are derived from two public-key cryptosystems due to Regev, which are based on the worst-case hardness of well-studied lattice problems. Specifically, we prove that a polynomial-time algorithm for PAC learning intersections of nε{lunate} halfspaces (for a constant ε{lunate} > 0) in n dimensions would yield a polynomial-time solution to over(O, ̃) (n1.5)-uSVP (unique shortest vector problem). We also prove that PAC learning intersections of nε{lunate} low-weight halfspaces would yield a polynomial-time quantum solution to over(O, ̃) (n1.5)-SVP and over(O, ̃) (n1.5)-SIVP (shortest vector problem and shortest independent vector problem, respectively). Our approach also yields the first representation-independent hardness results for learning polynomial-size depth-2 neural networks and polynomial-size depth-3 arithmetic circuits. © 2008 Elsevier Inc. All rights reserved.

Cite

CITATION STYLE

APA

Klivans, A. R., & Sherstov, A. A. (2009). Cryptographic hardness for learning intersections of halfspaces. Journal of Computer and System Sciences, 75(1), 2–12. https://doi.org/10.1016/j.jcss.2008.07.008

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free