Infeasibility of instance compression and succinct PCPs for NP

The OR-SAT problem asks, given Boolean formulae @f"1,...,@f"m each of size at most n, whether at least one of the @f"i's is satisfiable. We show that there is no reduction from OR-SAT to any set A where the length of the output is bounded by a polynomial in n, unless NP@?coNP/poly, and the Polynomial-Time Hierarchy collapses. This result settles an open problem proposed by Bodlaender et al. (2008) [6] and Harnik and Naor (2006) [20] and has a number of implications. (i) A number of parametric NP problems, including Satisfiability, Clique, Dominating Set and Integer Programming, are not instance compressible or polynomially kernelizable unless NP@?coNP/poly. (ii) Satisfiability does not have PCPs of size polynomial in the number of variables unless NP@?coNP/poly. (iii) An approach of Harnik and Naor to constructing collision-resistant hash functions from one-way functions is unlikely to be viable in its present form. (iv) (Buhrman-Hitchcock) There are no subexponential-size hard sets for NP unless NP is in co-NP/poly. We also study probabilistic variants of compression, and show various results about and connections between these variants. To this end, we introduce a new strong derandomization hypothesis, the Oracle Derandomization Hypothesis, and discuss how it relates to traditional derandomization assumptions.

[1]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[2]  Michael R. Fellows,et al.  On Problems without Polynomial Kernels (Extended Abstract) , 2008, ICALP.

[3]  Christopher Umans,et al.  Simple extractors for all min-entropies and a new pseudo-random generator , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[4]  Stephen R. Mahaney Sparse Complete Sets of NP: Solution of a Conjecture of Berman and Hartmanis , 1982, J. Comput. Syst. Sci..

[5]  Dieter van Melkebeek,et al.  Graph Nonisomorphism Has Subexponential Size Proofs Unless the Polynomial-Time Hierarchy Collapses , 2002, SIAM J. Comput..

[6]  Moni Naor,et al.  On the Compressibility of NP Instances and Cryptographic Applications , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[7]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[8]  Yijia Chen,et al.  Lower Bounds for Kernelizations and Other Preprocessing Procedures , 2009, CiE.

[9]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[10]  Rolf Niedermeier,et al.  Invitation to data reduction and problem kernelization , 2007, SIGA.

[11]  Chee-Keng Yap,et al.  Some Consequences of Non-Uniform Conditions on Uniform Classes , 1983, Theor. Comput. Sci..

[12]  Harry Buhrman,et al.  NP-Hard Sets Are Exponentially Dense Unless coNP C NP/poly , 2008, 2008 23rd Annual IEEE Conference on Computational Complexity.

[13]  David S. Johnson,et al.  Approximation algorithms for combinatorial problems: an annotated bibliography , 1976 .

[14]  Liming Cai,et al.  Advice Classes of Parameterized Tractability , 1997, Ann. Pure Appl. Log..

[15]  Daniel R. Simon,et al.  Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.

[16]  Dániel Marx,et al.  Parameterized Complexity and Approximation Algorithms , 2008, Comput. J..

[17]  Jörg Flum,et al.  Parameterized Complexity Theory , 2006, Texts in Theoretical Computer Science. An EATCS Series.

[18]  Noga Alon,et al.  The Probabilistic Method , 2015, Fundamentals of Ramsey Theory.

[19]  Moni Naor,et al.  On Everlasting Security in the Hybrid Bounded Storage Model , 2006, ICALP.

[20]  Yuval Ishai,et al.  On the randomness complexity of efficient sampling , 2006, STOC '06.

[21]  Yael Tauman Kalai,et al.  Interactive PCP , 2007 .

[22]  Avi Wigderson,et al.  P = BPP if E requires exponential circuits: derandomizing the XOR lemma , 1997, STOC '97.

[23]  Yonatan Aumann,et al.  Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.

[24]  Michael O. Rabin,et al.  Hyper-Encryption and Everlasting Security , 2002, STACS.

[25]  Michael R. Fellows,et al.  Parameterized Complexity , 1998 .

[26]  Rolf Niedermeier,et al.  Invitation to Fixed-Parameter Algorithms , 2006 .

[27]  Jörg Flum,et al.  Parameterized Complexity Theory (Texts in Theoretical Computer Science. An EATCS Series) , 2006 .

[28]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[29]  Stephen A. Cook,et al.  The complexity of theorem-proving procedures , 1971, STOC.

[30]  Leonard M. Adleman,et al.  Two theorems on random polynomial time , 1978, 19th Annual Symposium on Foundations of Computer Science (sfcs 1978).