Cryptographic hardness for learning intersections of halfspaces

  • Authors:
  • Adam R. Klivans;Alexander A. Sherstov

  • Affiliations:
  • University of Texas at Austin, Department of Computer Sciences, Austin, TX 78712, USA;University of Texas at Austin, Department of Computer Sciences, Austin, TX 78712, USA

  • Venue:
  • Journal of Computer and System Sciences
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

We give the first representation-independent hardness results for PAC learning intersections of halfspaces, a central concept class in computational learning theory. Our hardness results are derived from two public-key cryptosystems due to Regev, which are based on the worst-case hardness of well-studied lattice problems. Specifically, we prove that a polynomial-time algorithm for PAC learning intersections of n^@e halfspaces (for a constant @e0) in n dimensions would yield a polynomial-time solution to O@?(n^1^.^5)-uSVP (unique shortest vector problem). We also prove that PAC learning intersections of n^@e low-weight halfspaces would yield a polynomial-time quantum solution to O@?(n^1^.^5)-SVP and O@?(n^1^.^5)-SIVP (shortest vector problem and shortest independent vector problem, respectively). Our approach also yields the first representation-independent hardness results for learning polynomial-size depth-2 neural networks and polynomial-size depth-3 arithmetic circuits.