Computations with polynomial evaluation oracle: ruling out superlinear SETH-based lower bounds

07/21/2023
by   Tatiana Belova, et al.
0

The field of fine-grained complexity aims at proving conditional lower bounds on the time complexity of computational problems. One of the most popular assumptions, Strong Exponential Time Hypothesis (SETH), implies that SAT cannot be solved in 2^(1-ϵ)n time. In recent years, it has been proved that known algorithms for many problems are optimal under SETH. Despite the wide applicability of SETH, for many problems, there are no known SETH-based lower bounds, so the quest for new reductions continues. Two barriers for proving SETH-based lower bounds are known. Carmosino et al. (ITCS 2016) introduced the Nondeterministic Strong Exponential Time Hypothesis (NSETH) stating that TAUT cannot be solved in time 2^(1-ϵ)n even if one allows nondeterminism. They used this hypothesis to show that some natural fine-grained reductions would be difficult to obtain: proving that, say, 3-SUM requires time n^1.5+ϵ under SETH, breaks NSETH and this, in turn, implies strong circuit lower bounds. Recently, Belova et al. (SODA 2023) introduced the so-called polynomial formulations to show that for many NP-hard problems, proving any explicit exponential lower bound under SETH also implies strong circuit lower bounds. We prove that for a range of problems from P, including k-SUM and triangle detection, proving superlinear lower bounds under SETH is challenging as it implies new circuit lower bounds. To this end, we show that these problems can be solved in nearly linear time with oracle calls to evaluating a polynomial of constant degree. Then, we introduce a strengthening of SETH stating that solving SAT in time 2^(1-ε)n is difficult even if one has constant degree polynomial evaluation oracle calls. This hypothesis is stronger and less believable than SETH, but refuting it is still challenging: we show that this implies circuit lower bounds.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
05/16/2022

Polynomial formulations as a barrier for reduction-based hardness proofs

The Strong Exponential Time Hypothesis (SETH) asserts that for every ε>0...
research
08/15/2020

Stronger Lower Bounds for Polynomial Time Problems

We introduce techniques for proving stronger conditional lower bounds fo...
research
04/10/2023

(Almost) Ruling Out SETH Lower Bounds for All-Pairs Max-Flow

The All-Pairs Max-Flow problem has gained significant popularity in the ...
research
03/07/2020

The Fine-Grained Complexity of Computing the Tutte Polynomial of a Linear Matroid

We show that computing the Tutte polynomial of a linear matroid of dimen...
research
01/02/2020

Coarse-Grained Complexity for Dynamic Algorithms

To date, the only way to argue polynomial lower bounds for dynamic algor...
research
04/27/2018

Explicit lower bounds on strong quantum simulation

We consider the problem of strong (amplitude-wise) simulation of n-qubit...
research
02/19/2023

SAT Requires Exhaustive Search

In this paper, by constructing extremely hard examples of CSP (with larg...

Please sign up or login with your details

Forgot password? Click here to reset