The complexity of splitting necklaces and bisecting ham sandwiches

We resolve the computational complexity of two problems known as Necklace Splitting and Discrete Ham Sandwich, showing that they are PPA-complete. For Necklace Splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness...

Full description

Bibliographic Details
Main Authors: Filos-Ratsikas, A, Goldberg, P
Format: Conference item
Published: Association for Computing Machinery 2019
_version_ 1797093510686441472
author Filos-Ratsikas, A
Goldberg, P
author_facet Filos-Ratsikas, A
Goldberg, P
author_sort Filos-Ratsikas, A
collection OXFORD
description We resolve the computational complexity of two problems known as Necklace Splitting and Discrete Ham Sandwich, showing that they are PPA-complete. For Necklace Splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness result for an approximate version of the Consensus Halving problem, strengthening our recent result that the problem is PPA-complete for inverse-exponential precision. At the heart of our construction is a smooth embedding of the high-dimensional Mobius strip in the Consensus Halving problem. These results settle the status of PPA as a class that captures the complexity of “natural” problems whose definitions do not incorporate a circuit.
first_indexed 2024-03-07T04:01:31Z
format Conference item
id oxford-uuid:c4bc003f-e4b0-4571-acd7-0a6456fc796c
institution University of Oxford
last_indexed 2024-03-07T04:01:31Z
publishDate 2019
publisher Association for Computing Machinery
record_format dspace
spelling oxford-uuid:c4bc003f-e4b0-4571-acd7-0a6456fc796c2022-03-27T06:25:43ZThe complexity of splitting necklaces and bisecting ham sandwichesConference itemhttp://purl.org/coar/resource_type/c_5794uuid:c4bc003f-e4b0-4571-acd7-0a6456fc796cSymplectic Elements at OxfordAssociation for Computing Machinery2019Filos-Ratsikas, AGoldberg, PWe resolve the computational complexity of two problems known as Necklace Splitting and Discrete Ham Sandwich, showing that they are PPA-complete. For Necklace Splitting, this result is specific to the important special case in which two thieves share the necklace. We do this via a PPA-completeness result for an approximate version of the Consensus Halving problem, strengthening our recent result that the problem is PPA-complete for inverse-exponential precision. At the heart of our construction is a smooth embedding of the high-dimensional Mobius strip in the Consensus Halving problem. These results settle the status of PPA as a class that captures the complexity of “natural” problems whose definitions do not incorporate a circuit.
spellingShingle Filos-Ratsikas, A
Goldberg, P
The complexity of splitting necklaces and bisecting ham sandwiches
title The complexity of splitting necklaces and bisecting ham sandwiches
title_full The complexity of splitting necklaces and bisecting ham sandwiches
title_fullStr The complexity of splitting necklaces and bisecting ham sandwiches
title_full_unstemmed The complexity of splitting necklaces and bisecting ham sandwiches
title_short The complexity of splitting necklaces and bisecting ham sandwiches
title_sort complexity of splitting necklaces and bisecting ham sandwiches
work_keys_str_mv AT filosratsikasa thecomplexityofsplittingnecklacesandbisectinghamsandwiches
AT goldbergp thecomplexityofsplittingnecklacesandbisectinghamsandwiches
AT filosratsikasa complexityofsplittingnecklacesandbisectinghamsandwiches
AT goldbergp complexityofsplittingnecklacesandbisectinghamsandwiches