当前位置: X-MOL 学术Algorithmica › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
C-Planarity Testing of Embedded Clustered Graphs with Bounded Dual Carving-Width
Algorithmica ( IF 0.9 ) Pub Date : 2021-06-08 , DOI: 10.1007/s00453-021-00839-2
Giordano Da Lozzo , David Eppstein , Michael T. Goodrich , Siddharth Gupta

For a clustered graph, i.e, a graph whose vertex set is recursively partitioned into clusters, the C-Planarity Testing problem asks whether it is possible to find a planar embedding of the graph and a representation of each cluster as a region homeomorphic to a closed disk such that (1) the subgraph induced by each cluster is drawn in the interior of the corresponding disk, (2) each edge intersects any disk at most once, and (3) the nesting between clusters is reflected by the representation, i.e., child clusters are properly contained in their parent cluster. The computational complexity of this problem, whose study has been central to the theory of graph visualization since its introduction in 1995 [Feng, Cohen, and Eades, Planarity for clustered graphs, ESA’95], has only been recently settled [Fulek and Tóth, Atomic Embeddability, Clustered Planarity, and Thickenability, to appear at SODA’20]. Before such a breakthrough, the complexity question was still unsolved even when the graph has a prescribed planar embedding, i.e, for embedded clustered graphs. We show that the C-Planarity Testing problem admits a single-exponential single-parameter FPT (resp., XP) algorithm for embedded flat (resp., non-flat) clustered graphs, when parameterized by the carving-width of the dual graph of the input. These are the first FPT and XP algorithms for this long-standing open problem with respect to a single notable graph-width parameter. Moreover, the polynomial dependency of our FPT algorithm is smaller than the one of the algorithm by Fulek and Tóth. In particular, our algorithm runs in quadratic time for flat instances of bounded treewidth and bounded face size. To further strengthen the relevance of this result, we show that an algorithm with running time O(r(n)) for flat instances whose underlying graph has pathwidth 1 would result in an algorithm with running time O(r(n)) for flat instances and with running time \(O(r(n^2) + n^2)\) for general, possibly non-flat, instances.



中文翻译:

具有有界双雕刻宽度的嵌入式聚类图的 C 平面性测试

对于聚类图,即顶点集递归划分为簇的图,C-平面测试问题询问是否有可能找到图的平面嵌入和每个簇的表示作为同构到封闭的区域磁盘使得(1)每个簇诱导的子图绘制在相应磁盘的内部,(2)每条边最多与任何磁盘相交一次,以及(3)簇之间的嵌套由表示反映,即,子集群正确包含在其父集群中。此问题的计算复杂性,自 1995 年推出以来,其研究一直是图可视化理论的核心 [Feng、Cohen 和 Eades,聚类图的平面性,ESA'95],最近才被解决 [Fulek 和 Tóth,原子嵌入性,簇状平面性和增厚性,出现在 SODA'20]。在这样的突破之前,即使图具有规定的平面嵌入,即嵌入的聚类图,复杂性问题仍然没有解决。我们表明C 平面测试当通过输入的对偶图的雕刻宽度参数化时,问题承认用于嵌入式平面(相应,非平面)聚类图的单指数单参数 FPT(相应,XP)算法。这些是针对单个显着图形宽度参数的长期开放问题的第一个 FPT 和 XP 算法。此外,我们的 FPT 算法的多项式依赖小于 Fulek 和 Tóth 的算法之一。特别是,对于有界树宽和有界人脸大小的平面实例,我们的算法在二次时间内运行。为了进一步加强这个结果的相关性,我们展示了一个运行时间为O ( r ( n)) 对于底层图的路径宽度为 1 的平面实例将导致算法的运行时间为O ( r ( n )) 并且运行时间为\(O(r(n^2) + n^2)\)对于一般的,可能是非平坦的,实例。

更新日期:2021-06-08
down
wechat
bug