New Tools and Connections for Exponential-Time Approximation

AbstractIn this paper, we develop new tools and connections for exponential time approximation. In this setting, we are given a problem instance and an integer $$r>1$$r>1, and the goal is to design an approximation algorithm with the fastest possible running time. We give randomized algorithms that establish an approximation ratio of1.r for maximum independent set in $$O^*(\exp ({\tilde{O}}(n/r \log ^2 r+r\log ^2r)))$$O∗(exp(O~(n/rlog2r+rlog2r))) time,2.r for chromatic number in $$O^*(\exp (\tilde{O}(n/r \log r+r\log ^2r)))$$O∗(exp(O~(n/rlogr+rlog2r))) time,3.$$(2-1/r)$$(2-1/r) for minimum vertex cover in $$O^*(\exp (n/r^{\varOmega (r)}))$$O∗(exp(n/rΩ(r))) time, and4.$$(k-1/r)$$(k-1/r) for minimum k-hypergraph vertex cover in $$O^*(\exp (n/ (kr)^{\varOmega (kr)}))$$O∗(exp(n/(kr)Ω(kr))) time. (Throughout, $${\tilde{O}}$$O~ and $$O^*$$O∗ omit $$\hbox {polyloglog} (r)$$polyloglog(r) and factors polynomial in the input size, respectively.) The best known time bounds for all problems were $$O^*(2^{n/r})$$O∗(2n/r) (Bourgeois et al. in Discret Appl Math 159(17):1954–1970, 2011; Cygan et al. in Exponential-time approximation of hard problems, 2008). For maximum independent set and chromatic number, these bounds were complemented by $$\exp (n^{1-o(1)}/r^{1+o(1)})$$exp(n1-o(1)/r1+o(1)) lower bounds (under the Exponential Time Hypothesis (ETH)) (Chalermsook et al. in Foundations of computer science, FOCS, pp. 370–379, 2013; Laekhanukit in Inapproximability of combinatorial problems in subexponential-time. Ph.D. thesis, 2014). Our results show that the naturally-looking $$O^*(2^{n/r})$$O∗(2n/r) bounds are not tight for all these problems. The key to these results is a sparsification procedure that reduces a problem to a bounded-degree variant, allowing the use of approximation algorithms for bounded-degree graphs. To obtain the first two results, we introduce a new randomized branching rule. Finally, we show a connection between PCP parameters and exponential-time approximation algorithms. This connection together with our independent set algorithm refute the possibility to overly reduce the size of Chan’s PCP (Chan in J. ACM 63(3):27:1–27:32, 2016). It also implies that a (significant) improvement over our result will refute the gap-ETH conjecture (Dinur in Electron Colloq Comput Complex (ECCC) 23:128, 2016; Manurangsi and Raghavendra in A birthday repetition theorem and complexity of approximating dense CSPs, 2016).

[1]  Luca Trevisan,et al.  Mildly Exponential Time Approximation Algorithms for Vertex Cover, Balanced Separator and Uniform Sparsest Cut , 2018, APPROX-RANDOM.

[2]  Svatopluk Poljak,et al.  On the complexity of the subgraph problem , 1985 .

[3]  Venkatesan Guruswami,et al.  Inapproximability of Edge-Disjoint Paths and low congestion routing on undirected graphs , 2010, Comb..

[4]  Subhash Khot,et al.  On independent sets, 2-to-2 games, and Grassmann graphs , 2017, Electron. Colloquium Comput. Complex..

[5]  Uriel Feige,et al.  Zero knowledge and the chromatic number , 1996, Proceedings of Computational Complexity (Formerly Structure in Complexity Theory).

[6]  Mohammad R. Salavatipour,et al.  Approximability of Packing Disjoint Cycles , 2007, ISAAC.

[7]  Subhash Khot,et al.  Query Efficient PCPs with Perfect Completeness , 2005, Theory Comput..

[8]  Andrzej Lingas,et al.  Approximation algorithms for optimization problems in graphs with superlogarithmic treewidth , 2005, Inf. Process. Lett..

[9]  Uriel Feige,et al.  Approximating Maximum Clique by Removing Subgraphs , 2005, SIAM J. Discret. Math..

[10]  Ran Raz,et al.  Two Query PCP with Sub-Constant Error , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[11]  Eran Halperin,et al.  Improved approximation algorithms for the vertex cover problem in graphs and hypergraphs , 2000, SODA '00.

[12]  Luca Trevisan,et al.  A PCP characterization of NP with optimal amortized query complexity , 2000, STOC '00.

[13]  Subhash Khot,et al.  On Hardness of Approximating the Parameterized Clique Problem , 2016, Electron. Colloquium Comput. Complex..

[14]  Marcin Pilipczuk,et al.  Exact and approximate bandwidth , 2009, Theor. Comput. Sci..

[15]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[16]  Subhash Khot,et al.  Better Inapproximability Results for MaxClique, Chromatic Number and Min-3Lin-Deletion , 2006, ICALP.

[17]  Russell Impagliazzo,et al.  A duality between clause width and clause density for SAT , 2006, 21st Annual IEEE Conference on Computational Complexity (CCC'06).

[18]  Dániel Marx,et al.  On the Optimality of Planar and Geometric Approximation Schemes , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[19]  Luca Trevisan,et al.  From Gap-ETH to FPT-Inapproximability: Clique, Dominating Set, and More , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[20]  Vangelis Th. Paschos,et al.  Time-Approximation Trade-offs for Inapproximable Problems , 2016, STACS.

[21]  Prasad Raghavendra,et al.  A Birthday Repetition Theorem and Complexity of Approximating Dense CSPs , 2016, ICALP.

[22]  J. Håstad Clique is hard to approximate withinn1−ε , 1999 .

[23]  Danupon Nanongkai,et al.  Independent Set, Induced Matching, and Pricing: Connections and Tight (Subexponential Time) Approximation Hardnesses , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[24]  Andreas Björklund,et al.  Set Partitioning via Inclusion-Exclusion , 2009, SIAM J. Comput..

[25]  Johan Håstad,et al.  Clique is hard to approximate within n1-epsilon , 1996, Electron. Colloquium Comput. Complex..

[26]  Siu On Chan,et al.  Approximation resistance from pairwise independent subgroups , 2013, STOC '13.

[27]  Vangelis Th. Paschos,et al.  Time-approximation trade-offs for inapproximable problems , 2015, J. Comput. Syst. Sci..

[28]  Vangelis Th. Paschos,et al.  Sparsification and subexponential approximation , 2014, Acta Informatica.

[29]  Irit Dinur,et al.  Mildly exponential reduction from gap 3SAT to polynomial-gap label-cover , 2016, Electron. Colloquium Comput. Complex..

[30]  Subhash Khot,et al.  Vertex cover might be hard to approximate to within 2-/spl epsiv/ , 2003, 18th IEEE Annual Conference on Computational Complexity, 2003. Proceedings..

[31]  Marcin Pilipczuk,et al.  Exponential-Time Approximation of Hard Problems , 2008, ArXiv.

[32]  Marek Cygan,et al.  Exponential-time approximation of weighted set cover , 2009, Inf. Process. Lett..

[33]  Russell Impagliazzo,et al.  Which problems have strongly exponential complexity? , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[34]  Vangelis Th. Paschos,et al.  Approximation of max independent set, min vertex cover and related problems by moderately exponential algorithms , 2011, Discret. Appl. Math..

[35]  Brenda S. Baker,et al.  Approximation algorithms for NP-complete problems on planar graphs , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[36]  Nikhil Bansal,et al.  On the Lovász Theta function for Independent Sets in Sparse Graphs , 2015, STOC.

[37]  Irit Dinur,et al.  The PCP theorem by gap amplification , 2006, STOC.

[38]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..