Loading…

Secure Italian domination in graphs

An Italian dominating function (IDF) on a graph G is a function f : V ( G ) → { 0 , 1 , 2 } such that for every vertex v with f ( v ) = 0 , the total weight of f assigned to the neighbours of v is at least two, i.e., ∑ u ∈ N G ( v ) f ( u ) ≥ 2 . For any function f : V ( G ) → { 0 , 1 , 2 } and any...

Full description

Saved in:
Bibliographic Details
Published in:Journal of combinatorial optimization 2021, Vol.41 (1), p.56-72
Main Authors: Dettlaff, M., Lemańska, M., Rodríguez-Velázquez, J. A.
Format: Article
Language:English
Subjects:
Citations: Items that this one cites
Items that cite this one
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:An Italian dominating function (IDF) on a graph G is a function f : V ( G ) → { 0 , 1 , 2 } such that for every vertex v with f ( v ) = 0 , the total weight of f assigned to the neighbours of v is at least two, i.e., ∑ u ∈ N G ( v ) f ( u ) ≥ 2 . For any function f : V ( G ) → { 0 , 1 , 2 } and any pair of adjacent vertices with f ( v ) = 0 and u with f ( u ) > 0 , the function f u → v is defined by f u → v ( v ) = 1 , f u → v ( u ) = f ( u ) - 1 and f u → v ( x ) = f ( x ) whenever x ∈ V ( G ) \ { u , v } . A secure Italian dominating function on a graph G is defined as an IDF f which satisfies that for every vertex v with f ( v ) = 0 , there exists a neighbour u with f ( u ) > 0 such that f u → v is an IDF. The weight of f is ω ( f ) = ∑ v ∈ V ( G ) f ( v ) . The minimum weight among all secure Italian dominating functions on G is the secure Italian domination number of G . This paper is devoted to initiating the study of the secure Italian domination number of a graph. In particular, we prove that the problem of finding this parameter is NP-hard and we obtain general bounds on it. Moreover, for certain classes of graphs, we obtain closed formulas for this novel parameter.
ISSN:1382-6905
1573-2886
DOI:10.1007/s10878-020-00658-1