104 research outputs found

    Sum of squares lower bounds for refuting any CSP

    Full text link
    Let P:{0,1}k→{0,1}P:\{0,1\}^k \to \{0,1\} be a nontrivial kk-ary predicate. Consider a random instance of the constraint satisfaction problem CSP(P)\mathrm{CSP}(P) on nn variables with Δn\Delta n constraints, each being PP applied to kk randomly chosen literals. Provided the constraint density satisfies Δ≫1\Delta \gg 1, such an instance is unsatisfiable with high probability. The \emph{refutation} problem is to efficiently find a proof of unsatisfiability. We show that whenever the predicate PP supports a tt-\emph{wise uniform} probability distribution on its satisfying assignments, the sum of squares (SOS) algorithm of degree d=Θ(nΔ2/(t−1)log⁡Δ)d = \Theta(\frac{n}{\Delta^{2/(t-1)} \log \Delta}) (which runs in time nO(d)n^{O(d)}) \emph{cannot} refute a random instance of CSP(P)\mathrm{CSP}(P). In particular, the polynomial-time SOS algorithm requires Ω~(n(t+1)/2)\widetilde{\Omega}(n^{(t+1)/2}) constraints to refute random instances of CSP(P)(P) when PP supports a tt-wise uniform distribution on its satisfying assignments. Together with recent work of Lee et al. [LRS15], our result also implies that \emph{any} polynomial-size semidefinite programming relaxation for refutation requires at least Ω~(n(t+1)/2)\widetilde{\Omega}(n^{(t+1)/2}) constraints. Our results (which also extend with no change to CSPs over larger alphabets) subsume all previously known lower bounds for semialgebraic refutation of random CSPs. For every constraint predicate~PP, they give a three-way hardness tradeoff between the density of constraints, the SOS degree (hence running time), and the strength of the refutation. By recent algorithmic results of Allen et al. [AOW15] and Raghavendra et al. [RRS16], this full three-way tradeoff is \emph{tight}, up to lower-order factors.Comment: 39 pages, 1 figur

    Strongly Refuting Random CSPs Below the Spectral Threshold

    Full text link
    Random constraint satisfaction problems (CSPs) are known to exhibit threshold phenomena: given a uniformly random instance of a CSP with nn variables and mm clauses, there is a value of m=Ω(n)m = \Omega(n) beyond which the CSP will be unsatisfiable with high probability. Strong refutation is the problem of certifying that no variable assignment satisfies more than a constant fraction of clauses; this is the natural algorithmic problem in the unsatisfiable regime (when m/n=ω(1)m/n = \omega(1)). Intuitively, strong refutation should become easier as the clause density m/nm/n grows, because the contradictions introduced by the random clauses become more locally apparent. For CSPs such as kk-SAT and kk-XOR, there is a long-standing gap between the clause density at which efficient strong refutation algorithms are known, m/n≄O~(nk/2−1)m/n \ge \widetilde O(n^{k/2-1}), and the clause density at which instances become unsatisfiable with high probability, m/n=ω(1)m/n = \omega (1). In this paper, we give spectral and sum-of-squares algorithms for strongly refuting random kk-XOR instances with clause density m/n≄O~(n(k/2−1)(1−ή))m/n \ge \widetilde O(n^{(k/2-1)(1-\delta)}) in time exp⁥(O~(nÎŽ))\exp(\widetilde O(n^{\delta})) or in O~(nÎŽ)\widetilde O(n^{\delta}) rounds of the sum-of-squares hierarchy, for any Ύ∈[0,1)\delta \in [0,1) and any integer k≄3k \ge 3. Our algorithms provide a smooth transition between the clause density at which polynomial-time algorithms are known at ÎŽ=0\delta = 0, and brute-force refutation at the satisfiability threshold when ÎŽ=1\delta = 1. We also leverage our kk-XOR results to obtain strong refutation algorithms for SAT (or any other Boolean CSP) at similar clause densities. Our algorithms match the known sum-of-squares lower bounds due to Grigoriev and Schonebeck, up to logarithmic factors. Additionally, we extend our techniques to give new results for certifying upper bounds on the injective tensor norm of random tensors

    Sparser Random 3SAT Refutation Algorithms and the Interpolation Problem:Extended Abstract

    Get PDF
    We formalize a combinatorial principle, called the 3XOR principle, due to Feige, Kim and Ofek [12], as a family of unsatisfiable propositional formulas for which refutations of small size in any propo-sitional proof system that possesses the feasible interpolation property imply an efficient deterministic refutation algorithm for random 3SAT with n variables and ℩(n1.4) clauses. Such small size refutations would improve the state of the art (with respect to the clause density) efficient refutation algorithm, which works only for ℩(n1.5) many clauses [13]. We demonstrate polynomial-size refutations of the 3XOR principle in resolution operating with disjunctions of quadratic equations with small integer coefficients, denoted R(quad); this is a weak extension of cutting planes with small coefficients. We show that R(quad) is weakly autom-atizable iff R(lin) is weakly automatizable, where R(lin) is similar to R(quad) but with linear instead of quadratic equations (introduced in [25]). This reduces the problem of refuting random 3CNF with n vari-ables and ℩(n1.4) clauses to the interpolation problem of R(quad) and to the weak automatizability of R(lin)

    Strong Refutation Heuristics for Random k-SAT

    Get PDF
    This publication is with permission of the rights owner freely accessible due to an Alliance licence and a national licence (funded by the DFG, German Research Foundation) respectively.A simple first moment argument shows that in a randomly chosen kk-SAT formula with mm clauses over nn boolean variables, the fraction of satisfiable clauses is 1−2−k+o(1)1-2^{-k}+o(1) as m/n→∞m/n\rightarrow\infty almost surely. In this paper, we deal with the corresponding algorithmic strong refutation problem: given a random kk-SAT formula, can we find a certificate that the fraction of satisfiable clauses is 1−2−k+o(1)1-2^{-k}+o(1) in polynomial time? We present heuristics based on spectral techniques that in the case k=3k=3 and m≄ln⁥(n)6n3/2m\geq\ln(n)^6n^{3/2}, and in the case k=4k=4 and m≄Cn2m\geq Cn^2, find such certificates almost surely. In addition, we present heuristics for bounding the independence number (resp. the chromatic number) of random kk-uniform hypergraphs from above (resp. from below) for k=3,4k=3,4.Peer Reviewe

    Short Propositional Refutations for Dense Random 3CNF Formulas

    Full text link
    Random 3CNF formulas constitute an important distribution for measuring the average-case behavior of propositional proof systems. Lower bounds for random 3CNF refutations in many propositional proof systems are known. Most notably are the exponential-size resolution refutation lower bounds for random 3CNF formulas with Ω(n1.5−ϔ)\Omega(n^{1.5-\epsilon}) clauses [Chvatal and Szemeredi (1988), Ben-Sasson and Wigderson (2001)]. On the other hand, the only known non-trivial upper bound on the size of random 3CNF refutations in a non-abstract propositional proof system is for resolution with Ω(n2/log⁥n)\Omega(n^{2}/\log n) clauses, shown by Beame et al. (2002). In this paper we show that already standard propositional proof systems, within the hierarchy of Frege proofs, admit short refutations for random 3CNF formulas, for sufficiently large clause-to-variable ratio. Specifically, we demonstrate polynomial-size propositional refutations whose lines are TC0TC^0 formulas (i.e., TC0TC^0-Frege proofs) for random 3CNF formulas with n n variables and Ω(n1.4) \Omega(n^{1.4}) clauses. The idea is based on demonstrating efficient propositional correctness proofs of the random 3CNF unsatisfiability witnesses given by Feige, Kim and Ofek (2006). Since the soundness of these witnesses is verified using spectral techniques, we develop an appropriate way to reason about eigenvectors in propositional systems. To carry out the full argument we work inside weak formal systems of arithmetic and use a general translation scheme to propositional proofs.Comment: 62 pages; improved introduction and abstract, and a changed title. Fixed some typo

    Generating and Searching Families of FFT Algorithms

    Full text link
    A fundamental question of longstanding theoretical interest is to prove the lowest exact count of real additions and multiplications required to compute a power-of-two discrete Fourier transform (DFT). For 35 years the split-radix algorithm held the record by requiring just 4n log n - 6n + 8 arithmetic operations on real numbers for a size-n DFT, and was widely believed to be the best possible. Recent work by Van Buskirk et al. demonstrated improvements to the split-radix operation count by using multiplier coefficients or "twiddle factors" that are not n-th roots of unity for a size-n DFT. This paper presents a Boolean Satisfiability-based proof of the lowest operation count for certain classes of DFT algorithms. First, we present a novel way to choose new yet valid twiddle factors for the nodes in flowgraphs generated by common power-of-two fast Fourier transform algorithms, FFTs. With this new technique, we can generate a large family of FFTs realizable by a fixed flowgraph. This solution space of FFTs is cast as a Boolean Satisfiability problem, and a modern Satisfiability Modulo Theory solver is applied to search for FFTs requiring the fewest arithmetic operations. Surprisingly, we find that there are FFTs requiring fewer operations than the split-radix even when all twiddle factors are n-th roots of unity.Comment: Preprint submitted on March 28, 2011, to the Journal on Satisfiability, Boolean Modeling and Computatio
    • 

    corecore