Improved Space Bounds for Subset Sum

Authors Tatiana Belova, Nikolai Chukhin, Alexander S. Kulikov , Ivan Mihajlin



PDF
Thumbnail PDF

File

LIPIcs.ESA.2024.21.pdf
  • Filesize: 0.82 MB
  • 17 pages

Document Identifiers

Author Details

Tatiana Belova
  • St. Petersburg Department of Steklov Institute of Mathematics of the Russian Academy of Sciences, Russia
Nikolai Chukhin
  • Neapolis University Pafos, Paphos, Cyprus
  • JetBrains Research, Paphos, Cyprus
Alexander S. Kulikov
  • JetBrains Research, Paphos, Cyprus
Ivan Mihajlin
  • JetBrains Research, Paphos, Cyprus

Cite AsGet BibTex

Tatiana Belova, Nikolai Chukhin, Alexander S. Kulikov, and Ivan Mihajlin. Improved Space Bounds for Subset Sum. In 32nd Annual European Symposium on Algorithms (ESA 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 308, pp. 21:1-21:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ESA.2024.21

Abstract

More than 40 years ago, Schroeppel and Shamir presented an algorithm that solves the Subset Sum problem for n integers in time O^*(2^{0.5n}) and space O^*(2^{0.25n}). The time upper bound remains unbeaten, but the space upper bound has been improved to O^*(2^{0.249999n}) in a recent breakthrough paper by Nederlof and Węgrzycki (STOC 2021). Their algorithm is a clever combination of a number of previously known techniques with a new reduction and a new algorithm for the Orthogonal Vectors problem. In this paper, we give two new algorithms for Subset Sum. We start by presenting an Arthur-Merlin algorithm: upon receiving the verifier’s randomness, the prover sends an n/4-bit long proof to the verifier who checks it in (deterministic) time and space O^*(2^{n/4}). An interesting consequence of this result is the following fine-grained lower bound: assuming that 4-SUM cannot be solved in time O(n^{2-ε}) for all ε > 0, Circuit SAT cannot be solved in time O(g2^{(1-ε)n}), for all ε > 0 (where n and g denote the number of inputs and the number of gates, respectively). Then, we improve the space bound by Nederlof and Węgrzycki to O^*(2^{0.246n}) and also simplify their algorithm and its analysis. We achieve this space bound by further filtering sets of subsets using a random prime number. This allows us to reduce an instance of Subset Sum to a larger number of instances of smaller size.

Subject Classification

ACM Subject Classification
  • Theory of computation → Parameterized complexity and exact algorithms
Keywords
  • algorithms
  • subset sum
  • complexity
  • space
  • upper bounds

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Shyan Akmal, Lijie Chen, Ce Jin, Malvika Raj, and Ryan Williams. Improved Merlin-Arthur protocols for central problems in fine-grained complexity. In ITCS, volume 215 of LIPIcs, pages 3:1-3:25. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. Google Scholar
  2. Noga Alon, Raphael Yuster, and Uri Zwick. Color-coding. J. ACM, 42(4):844-856, 1995. Google Scholar
  3. Tatiana Belova, Nikolai Chukhin, Alexander S. Kulikov, and Ivan Mihajlin. Improved space bounds for subset sum. CoRR, abs/2402.13170, 2024. Google Scholar
  4. Marco L. Carmosino, Jiawei Gao, Russell Impagliazzo, Ivan Mihajlin, Ramamohan Paturi, and Stefan Schneider. Nondeterministic extensions of the strong exponential time hypothesis and consequences for non-reducibility. In ITCS 2016, pages 261-270. ACM, 2016. Google Scholar
  5. Timothy M. Chan. More logarithmic-factor speedups for 3sum, (median, +)-convolution, and some geometric 3sum-hard problems. ACM Trans. Algorithms, 16(1):7:1-7:23, 2020. Google Scholar
  6. Xi Chen, Yaonan Jin, Tim Randolph, and Rocco A. Servedio. Subset sum in time 2^n/2/poly(n). In APPROX/RANDOM, volume 275 of LIPIcs, pages 39:1-39:18. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023. Google Scholar
  7. Ellis Horowitz and Sartaj Sahni. Computing partitions with applications to the knapsack problem. J. ACM, 21(2):277-292, 1974. URL: https://doi.org/10.1145/321812.321823.
  8. Nick Howgrave-Graham and Antoine Joux. New generic algorithms for hard knapsacks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 235-256. Springer, 2010. Google Scholar
  9. Hamidreza Jahanjou, Eric Miles, and Emanuele Viola. Local reductions. In ICALP 2015, pages 749-760. Springer, 2015. Google Scholar
  10. Hendrik W. Lenstra, Jr. and Carl Pomerance. Primality testing with gaussian periods. Journal of the European Mathematical Society, 21(4):1229-1269, 2019. Google Scholar
  11. Andrea Lincoln, Virginia Vassilevska Williams, Joshua R. Wang, and R. Ryan Williams. Deterministic time-space trade-offs for k-SUM. In ICALP, volume 55 of LIPIcs, pages 58:1-58:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2016. Google Scholar
  12. Jesper Nederlof. A short note on Merlin-Arthur protocols for subset sum. Inf. Process. Lett., 118:15-16, 2017. Google Scholar
  13. Jesper Nederlof and Karol Węgrzycki. Improving Schroeppel and Shamir’s algorithm for subset sum via orthogonal vectors. In STOC, pages 1670-1683. ACM, 2021. Google Scholar
  14. Nicholas Pippenger and Michael J. Fischer. Relations among complexity measures. J. ACM, 26(2):361-381, 1979. URL: https://doi.org/10.1145/322123.322138.
  15. Richard Schroeppel and Adi Shamir. A T = O(2^n/2), S = O(2^n/4) algorithm for certain NP-complete problems. SIAM J. Comput., 10(3):456-464, 1981. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail