Skip to main content

The Complexity of Proving That a Graph Is Ramsey

  • Conference paper
Automata, Languages, and Programming (ICALP 2013)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7965))

Included in the following conference series:

Abstract

We say that a graph with n vertices is c-Ramsey if it does not contain either a clique or an independent set of size c logn. We define a CNF formula which expresses this property for a graph G. We show a superpolynomial lower bound on the length of resolution proofs that G is c-Ramsey, for every graph G. Our proof makes use of the fact that every Ramsey graph must contain a large subgraph with some of the statistical properties of the random graph.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M., Komlós, J., Szemerédi, E.: A note on Ramsey numbers. Journal of Combinatorial Theory, Series A 29(3), 354–360 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  2. Atserias, A., Dalmau, V.: A combinatorial characterization of resolution width. J. Comput. Syst. Sci. 74(3), 323–334 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  3. Atserias, A., Fichte, J.K., Thurley, M.: Clause-learning algorithms with many restarts and bounded-width resolution. J. Artif. Intell. Res. (JAIR) 40, 353–373 (2011)

    Google Scholar 

  4. Ben-Sasson, E., Wigderson, A.: Short proofs are narrow - resolution made simple. In: Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, pp. 517–526 (1999)

    Google Scholar 

  5. Beyersdorff, O., Galesi, N., Lauria, M., Razborov, A.A.: Parameterized bounded-depth frege is not optimal. ACM Trans. Comput. Theory 4(3), 7:1–7:16 (2012)

    Google Scholar 

  6. Blake, A.: Canonical Expressions in Boolean Algebra. PhD thesis, University of Chicago (1938)

    Google Scholar 

  7. Bohman, T., Keevash, P.: The early evolution of the h-free process. Inventiones Mathematicae 181(2), 291–336 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  8. Carlucci, L., Galesi, N., Lauria, M.: Paris-harrington tautologies. In: Proc. of IEEE 26th Conference on Computational Complexity, pp. 93–103 (2011)

    Google Scholar 

  9. Chung, F.R.K., Erdős, P., Graham, R.L.: Erdős on Graphs: His Legacy of Unsolved Problems, 1st edn. AK Peters, Ltd. (January 1998)

    Google Scholar 

  10. Conlon, D.: A new upper bound for diagonal ramsey numbers. Annals of Mathematics 170(2), 941–960 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  11. Dantchev, S., Martin, B., Szeider, S.: Parameterized proof complexity. Computational Complexity 20, 51–85 (2011), doi:10.1007/s00037-010-0001-1

    Article  MathSciNet  MATH  Google Scholar 

  12. Erdös, P.: Some remarks on the theory of graphs. Bull. Amer. Math. Soc. 53, 292–294 (1947)

    Article  MathSciNet  MATH  Google Scholar 

  13. Erdős, P., Szekeres, G.: A combinatorial problem in geometry. In: Gessel, I., Rota, G.-C. (eds.) Classic Papers in Combinatorics. Modern Birkhäuser Classics, pp. 49–56. Birkhäuser, Boston (1987)

    Google Scholar 

  14. Kim, J.H.: The Ramsey number r(3,t) has order of magnitude t 2/log(t). Random Structures and Algorithms 7(3), 173–208 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  15. Krajicek, J.: Tautologies from pseudo-random generators. Bulletin of Symbolic Logic, 197–212 (2001)

    Google Scholar 

  16. Krajíček, J.: Lower bounds to the size of constant-depth propositional proofs. Journal of Symbolic Logic 59(1), 73–86 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  17. Krajíček, J.: A note on propositional proof complexity of some Ramsey-type statements. Archive for Mathematical Logic 50, 245–255 (2011), doi:10.1007/s00153-010-0212-9

    Article  MathSciNet  MATH  Google Scholar 

  18. Krishnamurthy, B., Moll, R.N.: Examples of hard tautologies in the propositional calculus. In: STOC 1981, 13th ACM Symposium on Th. of Computing, pp. 28–37 (1981)

    Google Scholar 

  19. Pipatsrisawat, K., Darwiche, A.: On the power of clause-learning sat solvers as resolution engines. Artificial Intelligence 175(2), 512–525 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. Prömel, H., Rödl, V.: Non-ramsey graphs are c log n-universal. Journal of Combinatorial Theory, Series A 88(2), 379–384 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  21. Pudlák, P.: Ramsey’s theorem in Bounded Arithmetic. In: Schönfeld, W., Börger, E., Kleine Büning, H., Richter, M.M. (eds.) CSL 1990. LNCS, vol. 533, pp. 308–317. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  22. Pudlák, P.: A lower bound on the size of resolution proofs of the Ramsey theorem. Inf. Process. Lett. 112(14-15), 610–611 (2012)

    Article  MATH  Google Scholar 

  23. Spencer, J.: Asymptotic lower bounds for Ramsey functions. Discrete Mathematics 20, 69–76 (1977)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lauria, M., Pudlák, P., Rödl, V., Thapen, N. (2013). The Complexity of Proving That a Graph Is Ramsey. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds) Automata, Languages, and Programming. ICALP 2013. Lecture Notes in Computer Science, vol 7965. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-39206-1_58

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-39206-1_58

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-39205-4

  • Online ISBN: 978-3-642-39206-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics