The complexity of splitting necklaces and bisecting ham sandwiches

We resolve the computational complexity of two problems known as Necklace-splitting and Discrete Ham Sandwich showing that they are PPA-complete. For Necklace-splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness r...

Full description

Bibliographic Details
Main Authors: Filos-Ratsikas, A, Goldberg, PW
Format: Conference item
Language:English
Published: Association for Computing Machinery 2019
_version_ 1797056900755357696
author Filos-Ratsikas, A
Goldberg, PW
author_facet Filos-Ratsikas, A
Goldberg, PW
author_sort Filos-Ratsikas, A
collection OXFORD
description We resolve the computational complexity of two problems known as Necklace-splitting and Discrete Ham Sandwich showing that they are PPA-complete. For Necklace-splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness result for an approximate version of the Consensus-halving problem, strengthening our recent result that the problem is PPA-complete for inverse-exponential precision. At the heart of our construction is a smooth embedding of the high-dimensional Möbius strip in the Consensus-halving problem. These results settle the status of PPA as a class that captures the complexity of “natural” problems whose definitions do not incorporate a circuit.
first_indexed 2024-03-06T19:29:00Z
format Conference item
id oxford-uuid:1ccb8aa6-bed9-4d97-8e4a-696c206d83a7
institution University of Oxford
language English
last_indexed 2024-03-06T19:29:00Z
publishDate 2019
publisher Association for Computing Machinery
record_format dspace
spelling oxford-uuid:1ccb8aa6-bed9-4d97-8e4a-696c206d83a72022-03-26T11:07:29ZThe complexity of splitting necklaces and bisecting ham sandwichesConference itemhttp://purl.org/coar/resource_type/c_5794uuid:1ccb8aa6-bed9-4d97-8e4a-696c206d83a7EnglishSymplectic ElementsAssociation for Computing Machinery2019Filos-Ratsikas, AGoldberg, PWWe resolve the computational complexity of two problems known as Necklace-splitting and Discrete Ham Sandwich showing that they are PPA-complete. For Necklace-splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness result for an approximate version of the Consensus-halving problem, strengthening our recent result that the problem is PPA-complete for inverse-exponential precision. At the heart of our construction is a smooth embedding of the high-dimensional Möbius strip in the Consensus-halving problem. These results settle the status of PPA as a class that captures the complexity of “natural” problems whose definitions do not incorporate a circuit.
spellingShingle Filos-Ratsikas, A
Goldberg, PW
The complexity of splitting necklaces and bisecting ham sandwiches
title The complexity of splitting necklaces and bisecting ham sandwiches
title_full The complexity of splitting necklaces and bisecting ham sandwiches
title_fullStr The complexity of splitting necklaces and bisecting ham sandwiches
title_full_unstemmed The complexity of splitting necklaces and bisecting ham sandwiches
title_short The complexity of splitting necklaces and bisecting ham sandwiches
title_sort complexity of splitting necklaces and bisecting ham sandwiches
work_keys_str_mv AT filosratsikasa thecomplexityofsplittingnecklacesandbisectinghamsandwiches
AT goldbergpw thecomplexityofsplittingnecklacesandbisectinghamsandwiches
AT filosratsikasa complexityofsplittingnecklacesandbisectinghamsandwiches
AT goldbergpw complexityofsplittingnecklacesandbisectinghamsandwiches