On Problems as Hard as CNF-SAT

Cygan, Marek ; Dell, Holger ; Lokshtanov, Daniel ; Marx, Dániel ; Nederlof, Jesper ; Okamoto, Yoshio ; Paturi, Ramamohan ; Saurabh, Saket ; Wahlström, Magnus (2016) On Problems as Hard as CNF-SAT ACM Transactions on Algorithms, 12 (3). pp. 1-24. ISSN 1549-6325

Full text not available from this repository.

Official URL: http://doi.org/10.1145/2925416

Related URL: http://dx.doi.org/10.1145/2925416

Abstract

The field of exact exponential time algorithms for non-deterministic polynomial-time hard problems has thrived since the mid-2000s. While exhaustive search remains asymptotically the fastest known algorithm for some basic problems, non-trivial exponential time algorithms have been found for a myriad of problems, including Graph Coloring, Hamiltonian Path, Dominating Set, and 3-CNF-Sat. In some instances, improving these algorithms further seems to be out of reach. The CNF-Sat problem is the canonical example of a problem for which the trivial exhaustive search algorithm runs in time O(2n), where n is the number of variables in the input formula. While there exist non-trivial algorithms for CNF-Sat that run in time o(2n), no algorithm was able to improve the growth rate 2 to a smaller constant, and hence it is natural to conjecture that 2 is the optimal growth rate. The strong exponential time hypothesis (SETH) by Impagliazzo and Paturi [JCSS 2001] goes a little bit further and asserts that, for every ϵ < 1, there is a (large) integer k such that k-CNF-Sat cannot be computed in time 2ϵn.

Item Type:Article
Source:Copyright of this article belongs to Association for Computing Machinery.
ID Code:123418
Deposited On:16 Sep 2021 07:47
Last Modified:16 Sep 2021 07:47

Repository Staff Only: item control page