Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing 2019
DOI: 10.1145/3313276.3316334
|View full text |Cite
|
Sign up to set email alerts
|

The complexity of splitting necklaces and bisecting ham sandwiches

Abstract: We resolve the computational complexity of two problems known as Necklace-splitting and Discrete Ham Sandwich showing that they are PPA-complete. For Necklace-splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness result for an approximate version of the Consensus-halving problem, strengthening our recent result that the problem is PPA-complete for inverse-exponential precision. At the heart of our construction is a smooth emb… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
64
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 21 publications
(65 citation statements)
references
References 69 publications
1
64
0
Order By: Relevance
“…Note that from the above discussion, we have the following "computational hierarchy": computing a solution to this variation of the octahedral Tucker problem is harder than computing a ham sandwich cut (note also that this implies that the latter is in PPA), which is harder than computing a solution to the fair splitting necklace problem. In particular, the Filos-Ratsikas and Goldberg's paper [163] proves that computing the ham sandwich cut is PPA-complete (see Section 4.2).…”
Section: Equipartitioning: Ham Sandwich Theorem and Its Relativesmentioning
confidence: 99%
See 1 more Smart Citation
“…Note that from the above discussion, we have the following "computational hierarchy": computing a solution to this variation of the octahedral Tucker problem is harder than computing a ham sandwich cut (note also that this implies that the latter is in PPA), which is harder than computing a solution to the fair splitting necklace problem. In particular, the Filos-Ratsikas and Goldberg's paper [163] proves that computing the ham sandwich cut is PPA-complete (see Section 4.2).…”
Section: Equipartitioning: Ham Sandwich Theorem and Its Relativesmentioning
confidence: 99%
“…A well-known challenge of computational complexity was to decide whether the computation of a fair splitting is a PPA-complete problem [313]. This was just recently settled by Filos-Ratsikas and Goldberg [162,163]. The fact that splitting necklace is PPAcomplete implies that the algorithmic version of the octahedral Tucker is PPA-complete as well, but there is also a paper directly proving that the algorithmic Octahedral Tucker's lemma is PPA-complete [136] (see Section 2.4).…”
Section: Necklace Splittingmentioning
confidence: 99%
“…The -Consensus-Halving problem received considerable attention in the literature of computer science over the past few years, as it was proven to be the first "natural" PPA-complete problem [28], i.e., a problem that does not have a polynomial-sized circuit explicitly in its definition, answering a decade-old open question [33,41]. Additionally, Filos-Ratsikas and Goldberg [29], reduced from this problem to establish the PPA-completeness of Necklace Splitting with two thieves; these PPA-completeness results provided the first definitive evidence of intractability for these two classic problems, establishing for instance that solving them is at least as hard as finding a Nash equilibrium of a strategic game [18,19]. Filos-Ratsikas et al [30] improved on the results for the -Consensus-Halving problem, by showing that the problem remains PPA-complete, even if one restricts the attention to very small classes of agents' valuations, namely piecewise uniform valuations with only two valuation blocks.…”
Section: Introductionmentioning
confidence: 99%
“…This latter result falls under the general umbrella of imposing restrictions on the structure of the problem, to explore if the computational hardness persists or whether we can obtain polynomialtime algorithms. Filos-Ratsikas et al [30] applied this approach along the axis of the valuation functions, while considering a general number of agents, similarly to [28,29]. In this paper, we take a different approach, and we restrict the number of agents to be constant.…”
Section: Introductionmentioning
confidence: 99%
“…Many local optimisation problems have been proved PLS-complete [24,31,26,14,13]. Recently, the first natural complete problems were found for PPA [16,17] and PPP [33]. The famous Factoring problem has been partially related to PPA and PPP [22].…”
Section: Introductionmentioning
confidence: 99%