当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Hardness of Continuous Local Search: Query Complexity and Cryptographic Lower Bounds
SIAM Journal on Computing ( IF 1.2 ) Pub Date : 2020-11-19 , DOI: 10.1137/17m1118014
Pavel Hubáček , Eylon Yogev

SIAM Journal on Computing, Volume 49, Issue 6, Page 1128-1172, January 2020.
Local search proved to be an extremely useful tool when facing hard optimization problems (e.g., via the simplex algorithm, simulated annealing, or genetic algorithms). Although powerful, it has its limitations: there are functions for which exponentially many queries are needed to find a local optimum. In many contexts, the optimization problem is defined by a continuous function which might offer an advantage when performing the local search. This leads us to study the following natural question: How hard is continuous local search? The computational complexity of such search problems is captured by the complexity class ${CLS}$ [C. Daskalakis and C. H. Papadimitriou, Proceedings of SODA'11, 2011], which is contained in the intersection of ${PLS}$ and ${PPAD}$, two important subclasses of ${TFNP}$ (the class of ${NP}$ search problems with a guaranteed solution). In this work, we show the first hardness results for ${CLS}$ (the smallest nontrivial class among the currently defined subclasses of $\mathbf{TFNP}$). Our hardness results are in terms of black-box (where only oracle access to the function is given) and white-box (where the function is represented succinctly by a circuit). In the black-box case, we show instances for which any (computationally unbounded) randomized algorithm must perform exponentially many queries in order to find a local optimum. In the white-box case, we show hardness for computationally bounded algorithms under cryptographic assumptions. Our results demonstrate a strong conceptual barrier precluding design of efficient algorithms for solving local search problems even over continuous domains. As our main technical contribution we introduce a new total search problem which we call End-of-Metered-Line. The special structure of End-of-Metered-Line enables us to (1) show that it is contained in ${CLS}$, (2) prove hardness for it in both the black-box and the white-box setting, and (3) extend to ${CLS}$ a variety of results previously known only for ${PPAD}$.


中文翻译:

连续本地搜索的难度:查询的复杂性和加密的下界

SIAM计算杂志,第49卷,第6期,第1128-1172页,2020年1月。
当面对困难的优化问题(例如,通过单纯形算法,模拟退火或遗传算法)时,本地搜索被证明是极其有用的工具。尽管功能强大,但它有其局限性:有些功能需要成倍地指数化才能找到局部最优值。在许多情况下,优化问题是由连续函数定义的,连续函数在执行本地搜索时可能会带来优势。这导致我们研究以下自然问题:连续本地搜索有多难?这种搜索问题的计算复杂度由复杂度类$ {CLS} $ [C. Daskalakis和CH Papadimitriou,《 SODA'11,2011》,该文件包含在$ {PLS} $和$ {PPAD} $的交集中,$ {TFNP} $的两个重要子类($ {NP} $的搜索问题类,带有保证的解决方案)。在这项工作中,我们显示了$ {CLS} $(在$ \ mathbf {TFNP} $当前定义的子类中最小的非平凡类)的第一个硬度结果。我们的硬度结果用黑盒(其中仅提供对函数的oracle访问权限)和白盒(其中用电路简洁地表示该功能)表示。在黑匣子的情况下,我们显示了任何实例(计算上无界)的随机算法必须按指数方式执行许多查询才能找到局部最优的实例。在白盒情况下,我们显示了在密码假设下计算界算法的难度。我们的结果证明了强大的概念障碍,排除了即使在连续域内也可以解决局部搜索问题的高效算法的设计。作为我们的主要技术贡献,我们引入了一个新的总搜索问题,称为行末行。行距结束的特殊结构使我们能够(1)证明它包含在$ {CLS} $中,(2)在黑盒和白盒设置中证明其硬度,以及(3)将以前仅以$ {PPAD} $已知的各种结果扩展到$ {CLS} $。
更新日期:2020-12-02
down
wechat
bug