Improved non-approximability results

We indicate strong non-approximability factors for central problems: N{sup 1/4} for Max Clique; N{sup 1/10} for Chromatic Number; and 66/65 for Max 3SAT. Underlying the Max Clique result is a proof system in which the verifier examines only three {open_quotes}free bits{close_quotes} to attain an error of 1/2. Underlying the Chromatic Number result is a reduction from Max Clique which is more efficient than previous ones.

[1]  László Lovász,et al.  Approximating clique is almost NP-complete , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[2]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[3]  Ravi B. Boppana,et al.  Approximating maximum independent sets by excluding subgraphs , 1990, BIT.

[4]  David Zuckerman,et al.  NP-complete problems have a version that's hard to approximate , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[5]  Piotr Berman,et al.  On the Complexity of Approximating the Independent Set Problem , 1989, Inf. Comput..

[6]  Noga Alon,et al.  Simple construction of almost k-wise independent random variables , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[7]  Mihalis Yannakakis,et al.  On the approximation of maximum satisfiability , 1992, SODA '92.

[8]  Nabil Kahale,et al.  On the second eigenvalue and linear expansion of regular graphs , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[9]  Carsten Lund,et al.  Non-deterministic exponential time has two-prover interactive protocols , 2005, computational complexity.

[10]  Leonard J. Schulman Sample spaces uniform on neighborhoods , 1992, STOC '92.

[11]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[12]  Uriel Feige,et al.  Two prover protocols: low error at affordable rates , 1994, STOC '94.

[13]  M. Bellare,et al.  Efficient probabilistic checkable proofs and applications to approximation , 1994, STOC '94.

[14]  Carsten Lund,et al.  On the hardness of approximating minimization problems , 1994, JACM.

[15]  Mihalis Yannakakis,et al.  Optimization, approximation, and complexity classes , 1991, STOC '88.

[16]  László Lovász,et al.  Two-prover one-round proof systems: their power and their problems (extended abstract) , 1992, STOC '92.

[17]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[18]  Carsten Lund,et al.  On the hardness of approximating minimization problems , 1993, STOC.

[19]  Adi Shamir,et al.  Fully parallelized multi prover protocols for NEXP-time , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[20]  Moni Naor,et al.  Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.

[21]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[22]  Nimrod Megiddo,et al.  Constructing small sample spaces satisfying given constraints , 1993, SIAM J. Discret. Math..

[23]  Richard M. Karp,et al.  Reducibility among combinatorial problems" in complexity of computer computations , 1972 .

[24]  Carsten Lund,et al.  Nondeterministic exponential time has two-prover interactive protocols , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[25]  Mary C. Brennan,et al.  on the , 1982 .

[26]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[27]  Carsten Lund,et al.  Proof verification and the intractability of approximation problems , 1992, FOCS 1992.

[28]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[29]  Carsten Lund,et al.  Efficient probabilistically checkable proofs and applications to approximations , 1993, STOC.