Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3618260.3649751acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open access

Planted Clique Conjectures Are Equivalent

Published: 11 June 2024 Publication History

Abstract

The planted clique conjecture states that no polynomial-time algorithm can find a hidden clique of size k ≪ √n in an n-vertex Erdős–Rényi random graph with a k-clique planted. In this paper, we prove the equivalence among many (in fact, most) variants of planted clique conjectures, such as search versions with a success probability exponentially close to 1 and with a non-negligible success probability, a worst-case version (the k-clique problem on incompressible graphs), decision versions with small and large success probabilities, and decision versions with adversarially chosen k and binomially distributed k. In particular, we establish the equivalence between the planted clique problem introduced by Jerrum and Kučera and its decision version suggested by Saks in the 1990s. Moreover, the equivalence among decision versions identifies the optimality of a simple edge counting algorithm: By counting the number of edges, one can efficiently distinguish an n-vertex random graph from a random graph with a k-clique planted with probability Θ(k2/n) for any k ≤ √n. We show that for any k, no polynomial-time algorithm can distinguish these two random graphs with probability ≫ k2 / n if and only if the planted clique conjecture holds. The equivalence among search versions identifies the first one-way function that admits a polynomial-time security-preserving self-reduction from exponentially weak to strong one-way functions. These results reveal a detection-recovery gap in success probabilities for the planted clique problem. We also present another equivalence between the existence of a refutation algorithm for the planted clique problem and an average-case polynomial-time algorithm for the k-clique problem with respect to the Erdős–Rényi random graph.

References

[1]
Damiano Abram, Amos Beimel, Yuval Ishai, Eyal Kushilevitz, and Varun Narayanan. 2023. Cryptography from Planted Graphs: Security with Logarithmic-Size Messages. In Proceedings of the Theory of Cryptography Conference (TCC), 286-315.
[2]
Dorit Aharonov and Oded Regev. 2005. Lattice problems in NP ∩ coNP. J. ACM, 52, 5, 749-765.
[3]
Miklós Ajtai. 1996. Generating Hard Instances of Lattice Problems (Extended Abstract). In Proceedings of the Symposium on the Theory of Computing (STOC), 99-108.
[4]
Adi Akavia, Oded Goldreich, Shafi Goldwasser, and Dana Moshkovitz. 2006. On basing one-way functions on NP-hardness. In Proceedings of the Symposium on Theory of Computing (STOC), 701-710.
[5]
Noga Alon, Alexandr Andoni, Tali Kaufman, Kevin Matulef, Ronitt Rubinfeld, and Ning Xie. 2007. Testing k-wise and almost k-wise independence. In Proceedings of the Symposium on Theory of Computing (STOC), 496-505.
[6]
Noga Alon, Michael Krivelevich, and Benny Sudakov. 1998. Finding a large hidden clique in a random graph. Random Struct. Algorithms, 13, 3-4, 457-466. 1098-2418 ( 199810 /12)13: 3 /4\%3C457: :AID-RSA14\%3E3.0.CO;2-W.
[7]
Luis Antunes, Lance Fortnow, Dieter van Melkebeek, and N. V. Vinodchandran. 2006. Computational depth: Concept and applications. Theor. Comput. Sci., 354, 3, 391-404. 2005. 11.033.
[8]
Benny Applebaum, Boaz Barak, and Avi Wigderson. 2010. Public-key cryptography from diferent assumptions. In Proceedings of the Symposium on Theory of Computing (STOC), 171-180.
[9]
Sanjeev Arora, Boaz Barak, Markus Brunnermeier, and Rong Ge. 2011. Computational complexity and information asymmetry in financial products. Commun. ACM, 54, 5, 101-107.
[10]
Boaz Barak, Samuel B. Hopkins, Jonathan A. Kelner, Pravesh K. Kothari, Ankur Moitra, and Aaron Potechin. 2019. A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem. SIAM J. Comput., 48, 2, 687-735.
[11]
Quentin Berthet and Philippe Rigollet. 2013. Complexity Theoretic Lower Bounds for Sparse Principal Component Detection. In Proceedings of the Conference on Learning Theory (COLT), 1046-1066.
[12]
Andrej Bogdanov and Christina Brzuska. 2015. On Basing Size-Verifiable OneWay Functions on NP-Hardness. In Proceedings of the Theory of Cryptography Conference (TCC), 1-6.
[13]
Andrej Bogdanov and Alon Rosen. 2013. Input Locality and Hardness Amplification. J. Cryptology, 26, 1, 144-171.
[14]
Andrej Bogdanov and Luca Trevisan. 2006. Average-Case Complexity. Foundations and Trends in Theoretical Computer Science, 2, 1.
[15]
Andrej Bogdanov and Luca Trevisan. 2006. On Worst-Case to Average-Case Reductions for NP Problems. SIAM J. Comput., 36, 4, 1119-1159. /S0097539705446974.
[16]
Stéphane Boucheron, Gábor Lugosi, and Pascal Massart. 2013. Concentration Inequalities. Oxford University Press, (Feb. 2013 ). isbn: 9780199535255.
[17]
Matthew S. Brennan and Guy Bresler. 2020. Reducibility and Statistical-Computational Gaps from Secret Leakage. In Proceedings of the Conference on Learning Theory (COLT), 648-847.
[18]
Matthew S. Brennan, Guy Bresler, and Wasim Huleihel. 2018. Reducibility and Computational Lower Bounds for Problems with Planted Sparse Structure. In Proceedings of the Conference On Learning Theory (COLT), 48-166.
[19]
Guy Bresler, Chenghao Guo, and Yury Polyanskiy. 2023. Algorithmic decorrelation and planted clique in dependent random graphs: the case of extra triangles. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 2023. 00132.
[20]
Guy Bresler and Tianze Jiang. 2023. Detection-Recovery and Detection-Refutation Gaps via Reductions from Planted Clique. In Proceedings of the Conference on Learning Theory (COLT), 5850-5889.
[21]
Chris Brzuska, Geofroy Couteau, Pihla Karanko, and Felix Rohrbach. 2021. On Derandomizing Yao's Weak-to-Strong OWF Construction. In Proceedings of the Theory of Cryptography Conference (TCC), 429-456.
[22]
Rares-Darius Buhai, Pravesh K. Kothari, and David Steurer. 2023. Algorithms Approaching the Threshold for Semi-random Planted Clique. In Proceedings of the Symposium on Theory of Computing (STOC), 1918-1926. 46.3585184.
[23]
Zongchen Chen, Elchanan Mossel, and Ilias Zadik. 2023. Almost-Linear Planted Cliques Elude the Metropolis Process. In Proceedings of the Symposium on Discrete Algorithms (SODA), 4504-4539.
[24]
Giovanni Di Crescenzo and Russell Impagliazzo. 1999. Security-Preserving Hardness-Amplification for Any Regular One-Way Function. In Proceedings of the Symposium on Theory of Computing (STOC), 169-178.
[25]
Yael Dekel, Ori Gurel-Gurevich, and Yuval Peres. 2014. Finding Hidden Cliques in Linear Time with High Probability. Comb. Probab. Comput., 23, 1, 29-49.
[26]
Yash Deshpande and Andrea Montanari. 2015. Finding Hidden Cliques of Size √︁ / in Nearly Linear Time. Found. Comput. Math., 15, 4, 1069-1128.
[27]
Reyad Abed Elrazik, Robert Robere, Assaf Schuster, and Gal Yehuda. 2022.
[28]
Pseudorandom Self-Reductions for NP-Complete Problems. In Proceedings of the Innovations in Theoretical Computer Science Conference (ITCS), 65 : 1-65 : 12. 2022. 65.
[29]
Uriel Feige and Robert Krauthgamer. 2000. Finding and certifying a large hidden clique in a semirandom graph. Random Struct. Algorithms, 16, 2, 195-208. 1098-2418 ( 200003 )16: 2\%3C195::AID-RSA5\%3E3.0.CO; 2-A.
[30]
Uriel Feige and Robert Krauthgamer. 2003. The Probable Value of the LovászSchrijver Relaxations for Maximum Independent Set. SIAM J. Comput., 32, 2, 345-370.
[31]
Uriel Feige and Dorit Ron. 2010. Finding hidden cliques in linear time. Discrete Mathematics & Theoretical Computer Science, Proceedings.
[32]
Joan Feigenbaum and Lance Fortnow. 1993. Random-Self-Reducibility of Complete Sets. SIAM J. Comput., 22, 5, 994-1005.
[33]
Vitaly Feldman, Elena Grigorescu, Lev Reyzin, Santosh S. Vempala, and Ying Xiao. 2017. Statistical Algorithms and a Lower Bound for Detecting Planted Cliques. J. ACM, 64, 2, 8 : 1-8 : 37.
[34]
Dmitry Gavinsky, Shachar Lovett, Michael Saks, and Srikanth Srinivasan. 2015. A tail bound for read-k families of functions. en. Random Structures & Algorithms, 47, 1, ( Aug. 2015 ), 99-108.
[35]
Oded Goldreich. 2011. On Security Preserving Reductions-Revised Terminology. In Studies in Complexity and Cryptography, 540-546. 42-22670-0_34.
[36]
Oded Goldreich, Russell Impagliazzo, Leonid A. Levin, Ramarathnam Venkatesan, and David Zuckerman. 1990. Security Preserving Amplification of Hardness. In Proceedings of the Symposium on Foundations of Computer Science (FOCS), 318-326. 1990. 89550.
[37]
Iftach Haitner, Danny Harnik, and Omer Reingold. 2011. On the Power of the Randomized Iterate. SIAM J. Comput., 40, 6, 1486-1528.
[38]
Bruce E. Hajek, Yihong Wu, and Jiaming Xu. 2015. Computational Lower Bounds for Community Detection on Random Graphs. In Proceedings of the Conference on Learning Theory (COLT), 899-928.
[39]
Johan Håstad. 1999. Clique is hard to approximate within 1 −. Acta Mathematica, 182, 1, ( Mar. 1999 ), 105-142.
[40]
Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999.
[41]
A Pseudorandom Generator from any One-way Function. SIAM J. Comput., 28, 4, 1364-1396.
[42]
Elad Hazan and Robert Krauthgamer. 2011. How Hard Is It to Approximate the Best Nash Equilibrium? SIAM J. Comput., 40, 1, 79-91.
[43]
Shuichi Hirahara. 2022. Meta-Computational Average-Case Complexity: A New Paradigm Toward Excluding Heuristica. Bull. EATCS, 136.
[44]
Shuichi Hirahara. 2018. Non-Black-Box Worst-Case to Average-Case Reductions within NP. In Proceedings of the Symposium on Foundations of Computer Science (FOCS), 247-258. 2018. 00032.
[45]
Shuichi Hirahara and Mikito Nanashima. 2023. Learning in Pessiland via Inductive Inference. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 2023. 00033.
[46]
Shuichi Hirahara and Nobutaka Shimizu. 2023. Hardness Self-Amplification: simplified, optimized, and unified. In Symposium on Theory of Computing (STOC) (STOC 2023 ). Association for Computing Machinery, Orlando, FL, USA, ( June 2023 ), 70-83. isbn: 9781450399135.
[47]
Shuichi Hirahara and Nobutaka Shimizu. 2024. Planted Clique Conjectures Are Equivalent. Tech. rep. TR24-058. Electronic Colloquium on Computational Complexity (ECCC), (Mar. 2024 ).
[48]
Russell Impagliazzo, Ragesh Jaiswal, and Valentine Kabanets. 2009. ChernofType Direct Product Theorems. J. Cryptol., 22, 1, 75-92. 8-9029-7. 2010. Uniform Direct Product Theorems: Simplified, Optimized, and Derandomized. SIAM J. Comput., 39, 4, 1637-1665.
[49]
Svante Janson. 2004. Large deviations for sums of partly dependent random variables. Random Structures & Algorithms, 24, 3, 234-248.
[50]
Mark Jerrum. 1992. Large Cliques Elude the Metropolis Process. Random Struct. Algorithms, 3, 4, 347-360.
[51]
Ari Juels and Marcus Peinado. 2000. Hiding Cliques for Cryptographic Security. Des. Codes Cryptography, 20, 3, 269-280. 1008374125234.
[52]
Pascal Koiran and Anastasios Zouzias. 2014. Hidden Cliques and the Certification of the Restricted Isometry Property. IEEE Trans. Inf. Theory, 60, 8, 4999-5006. 2014. 2331341.
[53]
Pravesh Kothari, Santosh S. Vempala, Alexander S. Wein, and Jef Xu. 2023. Is Planted Coloring Easier than Planted Clique? In Proceedings of the Conference on Learning Theory (COLT), 5343-5372.
[54]
Michael Krivelevich and Van H. Vu. 2002. Approximating the Independence Number and the Chromatic Number in Expected Polynomial Time. J. Comb. Optim., 6, 2, 143-155. 1013899527204.
[55]
Luděk Kučera. 1995. Expected Complexity of Graph Partitioning Problems. Discrete Applied Mathematics, 57, 2-3, 193-212. 0166-218X ( 94 )001 03-K.
[56]
Leonid A. Levin. 1986. Average Case Complete Problems. SIAM J. Comput., 15, 1, 285-286.
[57]
Henry C. Lin, Luca Trevisan, and Hoeteck Wee. 2005. On Hardness Amplification of One-Way Functions. In Proceedings of the Theory of Cryptography Conference (TCC), 34-49.
[58]
Yanyi Liu and Rafael Pass. 2023. On one-way functions and the worst-case hardness of time-bounded kolmogorov complexity. Cryptology ePrint Archive, Paper 2023 /1086. https://eprint.iacr.org/ 2023 /1086. ( 2023 ). https://eprint.iacr.or g/ 2023 /1086.
[59]
Zongming Ma and Yihong Wu. 2015. Computational barriers in minimax submatrix detection. The Annals of Statistics, 43, 3, 1089-1116.
[60]
Pasin Manurangsi, Aviad Rubinstein, and Tselil Schramm. 2021. The Strongish Planted Clique Hypothesis and Its Consequences. In Proceedings of the Innovations in Theoretical Computer Science Conference (ITCS), 10 : 1-10 : 21. 2021. 10.
[61]
Jay Mardia. 2021. Is the Space Complexity of Planted Clique Recovery the Same as That of Detection? In Proceedings of the Innovations in Theoretical Computer Science Conference (ITCS), 34 : 1-34 : 17. 2021. 34.
[62]
Colin McDiarmid. 1989. On the method of bounded diferences. Surveys in combinatorics, 141, 1, 148-188.
[63]
Shuo Pang. 2021. SOS Lower Bound for Exact Planted Clique. In Proceedings of the Computational Complexity Conference (CCC), 26 : 1-26 : 63. /LIPICS.CCC. 2021. 26.
[64]
Benjamin Rossman. 2008. On the constant-depth complexity of k-clique. In Proceedings of the Symposium on Theory of Computing (STOC), 721-730.
[65]
Rahul Santhanam. 2020. Pseudorandomness and the Minimum Circuit Size Problem. In Proceedings of the Innovations in Theoretical Computer Science Conference (ITCS), 68 : 1-68 : 26. 2020. 68.
[66]
Tselil Schramm and Alexander S. Wein. 2022. Computational barriers to estimation from low-degree polynomials. The Annals of Statistics, 50, 3, ( June 2022 ). 22-aos2179.
[67]
Luca Trevisan. 2018. Search vs Decision vs Certification for Planted Problems. https://lucatrevisan.wordpress.com/ 2018 /05/06/search-vs-decision-vs-certifi cation-for-planted-problems/. [Online; accessed 2023 ]. ( 2018 ).
[68]
Andrew Chi-Chih Yao. 1982. Theory and Applications of Trapdoor Functions (Extended Abstract). In Proceedings of the Symposium on Foundations of Computer Science (FOCS), 80-91. 1982. 45.
[69]
David Zuckerman. 2007. Linear Degree Extractors and the Inapproximability of Max Clique and Chromatic Number. Theory of Computing, 3, 1, 103-128. 2007.v003a006.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC 2024: Proceedings of the 56th Annual ACM Symposium on Theory of Computing
June 2024
2049 pages
ISBN:9798400703836
DOI:10.1145/3618260
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 11 June 2024

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. average-case complexity
  2. hardness amplification
  3. platned clique

Qualifiers

  • Research-article

Funding Sources

  • JST-PRESTO
  • JSPS KAKENHI

Conference

STOC '24
Sponsor:
STOC '24: 56th Annual ACM Symposium on Theory of Computing
June 24 - 28, 2024
BC, Vancouver, Canada

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 146
    Total Downloads
  • Downloads (Last 12 months)146
  • Downloads (Last 6 weeks)40
Reflects downloads up to 01 Sep 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media