Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Clique Is Hard on Average for Regular Resolution

Published: 30 June 2021 Publication History

Abstract

We prove that for k ≪ 4√n regular resolution requires length nΩ(k) to establish that an Erdős–Rényi graph with appropriately chosen edge density does not contain a k-clique. This lower bound is optimal up to the multiplicative constant in the exponent and also implies unconditional nΩ(k) lower bounds on running time for several state-of-the-art algorithms for finding maximum cliques in graphs.

References

[1]
Noga Alon, Michael Krivelevich, and Benny Sudakov. 1998. Finding a large hidden clique in a random graph. Rand. Struct. Algor. 13, 3--4 (1998), 457–466.
[2]
Albert Atserias, Ilario Bonacina, Susanna F. de Rezende, Massimo Lauria, Jakob Nordström, and Alexander Razborov. 2018. Clique is hard on average for regular resolution. In Proceedings of the 50th Annual ACM Symposium on Theory of Computing (STOC’18). 866–877.
[3]
Roberto J. Bayardo Jr. and Robert Schrag. 1997. Using CSP look-back techniques to solve real-world SAT instances. In Proceedings of the 14th National Conference on Artificial Intelligence (AAAI’97). 203–208.
[4]
Paul Beame, Chris Beck, and Russell Impagliazzo. 2016. Time-space tradeoffs in resolution: Superpolynomial lower bounds for superlinear space. SIAM J. Comput. 45, 4 (Aug. 2016), 1612–1645.
[5]
Paul Beame, Russell Impagliazzo, and Ashish Sabharwal. 2007. The resolution complexity of independent sets and vertex covers in random graphs. Comput. Complex. 16, 3 (Oct. 2007), 245–297.
[6]
Paul Beame and Toniann Pitassi. 1996. Simplified and improved resolution lower bounds. In Proceedings of the 37th Annual IEEE Symposium on Foundations of Computer Science (FOCS’96). 274–282.
[7]
Eli Ben-Sasson and Avi Wigderson. 2001. Short proofs are narrow—Resolution made simple. J. ACM 48, 2 (Mar. 2001), 149–169.
[8]
Olaf Beyersdorff, Nicola Galesi, and Massimo Lauria. 2013. Parameterized complexity of DPLL search procedures. ACM Trans. Comput. Logic 14, 3 (Aug. 2013), 20:1–20:21.
[9]
Olaf Beyersdorff, Nicola Galesi, Massimo Lauria, and Alexander A. Razborov. 2012. Parameterized bounded-depth frege is not optimal. ACM Trans. Comput. Theory 4, 3 (Sep. 2012), 7:1–7:16. Preliminary version in ICALP’11.
[10]
Béla Bollobás and Paul Erdős. 1976. Cliques in random graphs. Math. Proc. Cambr. Philos. Soc. 80, 3 (Nov. 1976), 419–427.
[11]
Coen Bron and Joep Kerbosch. 1973. Algorithm 457: Finding all cliques of an undirected graph. Commun. ACM 16, 9 (Sep. 1973), 575–577.
[12]
Renato Carmo and Alexandre Züge. 2012. Branch and bound algorithms for the maximum clique problem under a unified framework. J. Braz. Comput. Soc. 18, 2 (Jun. 2012), 137–151.
[13]
Randy Carraghan and Panos M. Pardalos. 1990. An exact algorithm for the maximum clique problem. Operat. Res. Lett. 9, 6 (Nov. 1990), 375–382.
[14]
Bruno Pasqualotto Cavalar, Mrinal Kumar, and Benjamin Rossman. 2020. Monotone circuit lower bounds from robust sunflowers. In Proceedings of the 14th Latin American Symposium on Theoretical Informatics (LATIN’20), Lecture Notes in Computer Science, Vol. 12118. 311–322.
[15]
Jianer Chen, Xiuzhen Huang, Iyad A. Kanj, and Ge Xia. 2004. Linear FPT reductions and computational lower bounds. In Proceedings of the 36th Annual ACM Symposium on Theory of Computing (STOC’04). 212–221.
[16]
Stephen A. Cook and Robert Reckhow. 1979. The relative efficiency of propositional proof systems. J. Symbol. Logic 44, 1 (Mar. 1979), 36–50. Preliminary version in STOC’74.
[17]
Stefan Dantchev, Nicola Galesi, Abdul Ghani, and Barnaby Martin. 2020. Proof Complexity and the Binary Encoding of Combinatorial Principles. Technical Report.
[18]
Stefan Dantchev, Nicola Galesi, and Barnaby Martin. 2019. Resolution and the binary encoding of combinatorial principles. In Proceedings of the 34th Computational Complexity Conference (CCC’19), Leibniz International Proceedings in Informatics (LIPIcs) Vol. 137. 6:1–6:25.
[19]
Stefan Dantchev, Abdul Ghani, and Barnaby Martin. 2020. Sherali-Adams and the binary encoding of combinatorial principles. In Proceedings of the 14th Latin American Symposium on Theoretical Informatics (LATIN’20), Lecture Notes in Computer Science, Vol. 12118. 336–347.
[20]
Stefan Dantchev, Barnaby Martin, and Stefan Szeider. 2011. Parameterized proof complexity. Comput. Complex. 20, 1 (Mar. 2011), 51–85.
[21]
Rodney Downey and Michael R. Fellows. 1995. Fixed-parameter tractability and completeness II: Completeness for W[1]. Theor. Comput. Sci. A 141, 1–2 (Apr. 1995), 109–131.
[22]
Torsten Fahle. 2002. Simple and fast: Improving a branch-and-bound algorithm for maximum clique. In Proceedings of the 10th Annual European Symposium on Algorithms (ESA’02), Lecture Notes in Computer Science, Vol. 2461. 485–498.
[23]
Armin Haken. 1985. The intractability of resolution. Theor. Comput. Sci. 39, 2--3 (Aug. 1985), 297–308.
[24]
Johan Håstad. 1999. Clique is hard to approximate within . Acta Math. 182 (1999), 105–142.
[25]
Russell Impagliazzo and Ramamohan Paturi. 2001. On the complexity of -SAT. J. Comput. Syst. Sci. 62, 2 (Mar. 2001), 367–375.
[26]
Richard M. Karp. 1972. Reducibility among combinatorial problems. In Complexity of Computer Computations. Springer, 85–103.
[27]
Richard M. Karp. 1976. The probabilistic analysis of some combinatorial search algorithms. In Algorithms and Complexity: New Directions and Recent Results. Academic Press, New York, 1–19.
[28]
Donald E. Knuth. 1994. The sandwich theorem. Electr. J. Combin. 1, A1 (1994), 1–48.
[29]
Janez Konc and Dušanka Janežič. 2007. An improved branch and bound algorithm for the maximum clique problem. MATCH Commun. Math. Comput. Chem. 58, 3 (2007), 569–590.
[30]
Jan Krajíček. 1997. Interpolation theorems, lower bounds for proof systems, and independence results for bounded arithmetic. J. Symbol. Logic 62, 2 (Jun. 1997), 457–486.
[31]
Jan Krajíček. 1995. Bounded Arithmetic, Propositional Logic, and Complexity Theory. Cambridge University Press, New York.
[32]
Luděk Kučera. 1995. Expected complexity of graph partitioning problems. Discr. Appl. Math. 57, 2--3 (Feb. 1995), 193–212.
[33]
Massimo Lauria. 2018. Cliques enumeration and tree-like resolution proofs. Inform. Process. Lett. 135 (Jul. 2018), 62–67.
[34]
Massimo Lauria, Pavel Pudlák, Vojtěch Rödl, and Neil Thapen. 2017. The complexity of proving that a graph is Ramsey. Combinatorica 37, 2 (Apr. 2017), 253–268.
[35]
László Lovász. 1979. On the Shannon capacity of a graph. IEEE Trans. Inf. Theory 25, 1 (Jan. 1979), 1–7.
[36]
João P. Marques-Silva and Karem A. Sakallah. 1999. GRASP: A search algorithm for propositional satisfiability. IEEE Trans. Comput. 48, 5 (May 1999), 506–521.
[37]
Ciaran McCreesh. 2017. Solving Hard Subgraph Problems in Parallel. Ph.D. Dissertation. University of Glasgow.
[38]
Matthew W. Moskewicz, Conor F. Madigan, Ying Zhao, Lintao Zhang, and Sharad Malik. 2001. Chaff: Engineering an efficient SAT solver. In Proceedings of the 38th Design Automation Conference (DAC’01). 530–535.
[39]
Jaroslav Nešetřil and Svatopluk Poljak. 1985. On the complexity of the subgraph problem. Comment. Math. Univ. Carolin. 026, 2 (1985), 415–419.
[40]
Sampo Niskanen and Patric R. J. Östergård. 2003. Cliquer User’s Guide, Version 1.0. Technical Report T48. Communications Laboratory, Helsinki University of Technology, Espoo, Finland.
[41]
Patric R. J. Östergård. 2002. A fast algorithm for the maximum clique problem. Discr. Appl. Math. 120, 1–3 (Aug. 2002), 197–207.
[42]
Shuo Pang. 2019. Large clique is hard on average for resolution. In Proceedings of the 16th International Computer Science Symposium in Russia (CSR'21). https://eccc.weizmann.ac.il/report/2019/068
[43]
Hans Jürgen Prömel and Vojtěch Rödl. 1999. Non-Ramsey graphs are -universal. J. Combin. Theory Ser. A 88, 2 (Nov. 1999), 379–384.
[44]
Patrick Prosser. 2012. Exact algorithms for maximum clique: A computational study. Algorithms 5, 4 (Nov. 2012), 545–587.
[45]
Pavel Pudlák. 1997. Lower bounds for resolution and cutting plane proofs and Monotone computations. J. Symbol. Logic 62, 3 (Sep. 1997), 981–998.
[46]
Alexander Razborov, Avi Wigderson, and Andrew Yao. 2002. Read-once branching programs, rectangular proofs of the Pigeonhole principle and the transversal calculus. Combinatorica 22, 4 (Oct. 2002), 555–574.
[47]
Benjamin Rossman. 2008. On the constant-depth complexity of -clique. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC’08). 721–730.
[48]
Benjamin Rossman. 2010. Average-Case Complexity of Detecting Cliques. Ph.D. Dissertation. Masschussets Institute of Technology.
[49]
Benjamin Rossman. 2014. The Monotone complexity of -clique on random graphs. SIAM J. Comput. 43, 1 (Jan. 2014), 256–279.
[50]
Pablo San Segundo, Alvaro Lopez, and Mikhail Batsyn. 2014. Initial sorting of vertices in the maximum clique problem reviewed. In Proceedings of the 8th International Conference on Learning and Intelligent Optimization (LION’14), Lecture Notes in Computer Science Vol. 8426. Springer, 111–120.
[51]
Pablo San Segundo, Alvaro Lopez, Mikhail Batsyn, Alexey Nikolaev, and Panos M. Pardalos. 2016. Improved initial vertex ordering for exact maximum clique search. Appl. Intell. 45, 3 (Oct. 2016), 868–880.
[52]
Pablo San Segundo, Fernando Matia, Diego Rodríguez-Losada, and Miguel Hernando. 2013. An improved bit parallel exact maximum clique algorithm. Optimiz. Lett. 7, 3 (Mar. 2013), 467–479.
[53]
Pablo San Segundo, Diego Rodríguez-Losada, and Agustín Jiménez. 2011. An exact bit-parallel algorithm for the maximum clique problem. Comput. Operat. Res. 38, 2 (Feb. 2011), 571–581.
[54]
Pablo San Segundo and Cristóbal Tapia. 2010. A new implicit branching strategy for exact maximum clique. In Proceedings of the 22nd IEEE International Conference on Tools with Artificial Intelligence (ICTAI’10), Vol. 1. 352–357.
[55]
W. A. Stein et al. 2017. Sage Mathematics Software (Version 8.1). The Sage Development Team.
[56]
Etsuji Tomita and Toshikatsu Kameda. 2007. An efficient branch-and-bound algorithm for finding a maximum clique with computational experiments. J. Glob. Optimiz. 37, 1 (Jan. 2007), 95–111.
[57]
Etsuji Tomita and Tomokazu Seki. 2003. An efficient branch-and-bound algorithm for finding a maximum clique. In Proceedings of the 4th International Conference on Discrete Mathematics and Theoretical Computer Science (DMTCS’03), Vol. 3. 278–289.
[58]
Etsuji Tomita, Yoichi Sutani, Takanori Higashi, Shinya Takahashi, and Mitsuo Wakatsuki. 2010. A simple and faster branch-and-bound algorithm for finding a maximum clique. In Proceedings of the 4th International Workshop on Algorithms and Computation (WALCOM’10), Lecture Notes in Computer Science, Vol. 5942. Springer, 191–203.
[59]
Etsuji Tomita, Kohei Yoshida, Takuro Hatta, Atsuki Nagao, Hiro Ito, and Mitsuo Wakatsuki. 2016. A much faster branch-and-bound algorithm for finding a maximum clique. In Proceedings of the 10th International Workshop on Frontiers in Algorithmics (FAW’16), Lecture Notes in Computer Science, Vol. 9711. Springer, 215–226.
[60]
Virginia Vassilevska. 2009. Efficient algorithms for clique problems. Inform. Process. Lett. 109, 4 (Jan. 2009), 254–257.
[61]
David R. Wood. 1997. An algorithm for finding a maximum clique in a graph. Operat. Res. Lett. 21, 5 (Jan. 1997), 211–217.
[62]
David Zuckerman. 2007. Linear degree extractors and the inapproximability of max clique and chromatic number. Theory Comput. 3, 6 (Aug. 2007), 103–128. Preliminary version in STOC’06.

Cited By

View all
  • (2023)Clique Is Hard on Average for Unary Sherali-Adams2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00008(12-25)Online publication date: 6-Nov-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of the ACM
Journal of the ACM  Volume 68, Issue 4
August 2021
297 pages
ISSN:0004-5411
EISSN:1557-735X
DOI:10.1145/3468065
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 June 2021
Accepted: 01 February 2021
Revised: 01 November 2020
Received: 01 March 2020
Published in JACM Volume 68, Issue 4

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Resolution
  2. clique
  3. average complexity

Qualifiers

  • Research-article
  • Refereed

Funding Sources

  • European Research Council under the European Union’s Horizon 2020 Research and Innovation Programme/ERC
  • European Research Council under the European Union’s Seventh Framework Programme (FP7/2007–2013)/ ERC
  • Swedish Research Council
  • Russian Foundation for Basic Research

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)30
  • Downloads (Last 6 weeks)2
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Clique Is Hard on Average for Unary Sherali-Adams2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00008(12-25)Online publication date: 6-Nov-2023

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media