249 research outputs found

    From Gap-ETH to FPT-Inapproximability: Clique, Dominating Set, and More

    Full text link
    We consider questions that arise from the intersection between the areas of polynomial-time approximation algorithms, subexponential-time algorithms, and fixed-parameter tractable algorithms. The questions, which have been asked several times (e.g., [Marx08, FGMS12, DF13]), are whether there is a non-trivial FPT-approximation algorithm for the Maximum Clique (Clique) and Minimum Dominating Set (DomSet) problems parameterized by the size of the optimal solution. In particular, letting OPT\text{OPT} be the optimum and NN be the size of the input, is there an algorithm that runs in t(OPT)poly(N)t(\text{OPT})\text{poly}(N) time and outputs a solution of size f(OPT)f(\text{OPT}), for any functions tt and ff that are independent of NN (for Clique, we want f(OPT)=ω(1)f(\text{OPT})=\omega(1))? In this paper, we show that both Clique and DomSet admit no non-trivial FPT-approximation algorithm, i.e., there is no o(OPT)o(\text{OPT})-FPT-approximation algorithm for Clique and no f(OPT)f(\text{OPT})-FPT-approximation algorithm for DomSet, for any function ff (e.g., this holds even if ff is the Ackermann function). In fact, our results imply something even stronger: The best way to solve Clique and DomSet, even approximately, is to essentially enumerate all possibilities. Our results hold under the Gap Exponential Time Hypothesis (Gap-ETH) [Dinur16, MR16], which states that no 2o(n)2^{o(n)}-time algorithm can distinguish between a satisfiable 3SAT formula and one which is not even (1ϵ)(1 - \epsilon)-satisfiable for some constant ϵ>0\epsilon > 0. Besides Clique and DomSet, we also rule out non-trivial FPT-approximation for Maximum Balanced Biclique, Maximum Subgraphs with Hereditary Properties, and Maximum Induced Matching in bipartite graphs. Additionally, we rule out ko(1)k^{o(1)}-FPT-approximation algorithm for Densest kk-Subgraph although this ratio does not yet match the trivial O(k)O(k)-approximation algorithm.Comment: 43 pages. To appear in FOCS'1

    Inapproximability of Maximum Biclique Problems, Minimum kk-Cut and Densest At-Least-kk-Subgraph from the Small Set Expansion Hypothesis

    Full text link
    The Small Set Expansion Hypothesis (SSEH) is a conjecture which roughly states that it is NP-hard to distinguish between a graph with a small subset of vertices whose edge expansion is almost zero and one in which all small subsets of vertices have expansion almost one. In this work, we prove inapproximability results for the following graph problems based on this hypothesis: - Maximum Edge Biclique (MEB): given a bipartite graph GG, find a complete bipartite subgraph of GG with maximum number of edges. - Maximum Balanced Biclique (MBB): given a bipartite graph GG, find a balanced complete bipartite subgraph of GG with maximum number of vertices. - Minimum kk-Cut: given a weighted graph GG, find a set of edges with minimum total weight whose removal partitions GG into kk connected components. - Densest At-Least-kk-Subgraph (DALkkS): given a weighted graph GG, find a set SS of at least kk vertices such that the induced subgraph on SS has maximum density (the ratio between the total weight of edges and the number of vertices). We show that, assuming SSEH and NP \nsubseteq BPP, no polynomial time algorithm gives n1εn^{1 - \varepsilon}-approximation for MEB or MBB for every constant ε>0\varepsilon > 0. Moreover, assuming SSEH, we show that it is NP-hard to approximate Minimum kk-Cut and DALkkS to within (2ε)(2 - \varepsilon) factor of the optimum for every constant ε>0\varepsilon > 0. The ratios in our results are essentially tight since trivial algorithms give nn-approximation to both MEB and MBB and efficient 22-approximation algorithms are known for Minimum kk-Cut [SV95] and DALkkS [And07, KS09]. Our first result is proved by combining a technique developed by Raghavendra et al. [RST12] to avoid locality of gadget reductions with a generalization of Bansal and Khot's long code test [BK09] whereas our second result is shown via elementary reductions.Comment: A preliminary version of this work will appear at ICALP 2017 under a different title "Inapproximability of Maximum Edge Biclique, Maximum Balanced Biclique and Minimum k-Cut from the Small Set Expansion Hypothesis

    Improved Inapproximability of VC Dimension and Littlestone's Dimension via (Unbalanced) Biclique

    Full text link
    We study the complexity of computing (and approximating) VC Dimension and Littlestone's Dimension when we are given the concept class explicitly. We give a simple reduction from Maximum (Unbalanced) Biclique problem to approximating VC Dimension and Littlestone's Dimension. With this connection, we derive a range of hardness of approximation results and running time lower bounds. For example, under the (randomized) Gap-Exponential Time Hypothesis or the Strongish Planted Clique Hypothesis, we show a tight inapproximability result: both dimensions are hard to approximate to within a factor of o(logn)o(\log n) in polynomial-time. These improve upon constant-factor inapproximability results from [Manurangsi and Rubinstein, COLT 2017].Comment: To appear in ITCS 202

    The Strongish Planted Clique Hypothesis and Its Consequences

    Get PDF
    We formulate a new hardness assumption, the Strongish Planted Clique Hypothesis (SPCH), which postulates that any algorithm for planted clique must run in time n^?(log n) (so that the state-of-the-art running time of n^O(log n) is optimal up to a constant in the exponent). We provide two sets of applications of the new hypothesis. First, we show that SPCH implies (nearly) tight inapproximability results for the following well-studied problems in terms of the parameter k: Densest k-Subgraph, Smallest k-Edge Subgraph, Densest k-Subhypergraph, Steiner k-Forest, and Directed Steiner Network with k terminal pairs. For example, we show, under SPCH, that no polynomial time algorithm achieves o(k)-approximation for Densest k-Subgraph. This inapproximability ratio improves upon the previous best k^o(1) factor from (Chalermsook et al., FOCS 2017). Furthermore, our lower bounds hold even against fixed-parameter tractable algorithms with parameter k. Our second application focuses on the complexity of graph pattern detection. For both induced and non-induced graph pattern detection, we prove hardness results under SPCH, improving the running time lower bounds obtained by (Dalirrooyfard et al., STOC 2019) under the Exponential Time Hypothesis
    corecore