Minimum-cost single-source 2-splittable flow

In the single-source unsplittable flow problem, commodities must be routed simultaneously from a common source vertex to certain sinks in a given directed graph with edge capacities and costs. The demand of each commodity must be routed along a single path so that the total flow through any edge is at most its capacity. Moreover the cost of the solution should not exceed a given budget. An important open question is whether a simultaneous (2,1)-approximation can be achieved for minimizing congestion and cost, i.e., the budget constraint should not be violated. In this note we show that this is possible for the case of 2-splittable flows, i.e., flows where the demand of each commodity is routed along at most two paths. Our result holds under the ''no-bottleneck'' assumption, i.e., the maximum demand does not exceed the minimum capacity.

[1]  Éva Tardos,et al.  An approximation algorithm for the generalized assignment problem , 1993, Math. Program..

[2]  Clifford Stein,et al.  Approximating disjoint-path problems using packing integer programs , 2004, Math. Program..

[3]  M. Anwar Hasan,et al.  Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems , 2000, IEEE Trans. Computers.

[4]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[5]  Martin Skutella Approximating the single source unsplittable min-cost flow problem , 2002, Math. Program..

[6]  Thomas S. Messerges,et al.  Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.

[7]  Kouichi Sakurai,et al.  A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks , 2002, ISC.

[8]  Martin Skutella,et al.  The k-Splittable Flow Problem , 2002, Algorithmica.

[9]  Pankaj Rohatgi,et al.  Partitioning attacks: or how to rapidly clone some GSM cards , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[10]  Jon M. Kleinberg,et al.  Single-source unsplittable flow , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[11]  Thomas Erlebach,et al.  NP-Hardness of Broadcast Scheduling and Inapproximability of Single-Source Unsplittable Min-Cost Flow , 2002, SODA '02.

[12]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[13]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[14]  Bodo Möller,et al.  Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.

[15]  Michel X. Goemans,et al.  On the Single-Source Unsplittable Flow Problem , 1999, Comb..

[16]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[17]  Clifford Stein,et al.  Approximation Algorithms for Single-Source Unsplittable Flow , 2001, SIAM J. Comput..

[18]  Louis Goubin,et al.  A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[19]  Jon M. Kleinberg,et al.  Approximation algorithms for disjoint paths problems , 1996 .

[20]  Rita Mayer-Sommer,et al.  Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.

[21]  Rudolf Ahlswede,et al.  A Pushing-Pulling Method: New Proofs of Intersection Theorems , 1999, Comb..