859 research outputs found

    Generation and Properties of Snarks

    Full text link
    For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for \emph{snarks}, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generated all non-isomorphic snarks on n36n\leq 36 vertices. Previously lists up to n=28n=28 vertices have been published. In the second part of the paper we analyze the sets of generated snarks with respect to a number of properties and conjectures. We find that some of the strongest versions of the cycle double cover conjecture hold for all snarks of these orders, as does Jaeger's Petersen colouring conjecture, which in turn implies that Fulkerson's conjecture has no small counterexamples. In contrast to these positive results we also find counterexamples to eight previously published conjectures concerning cycle coverings and the general cycle structure of cubic graphs.Comment: Submitted for publication V2: various corrections V3: Figures updated and typos corrected. This version differs from the published one in that the Arxiv-version has data about the automorphisms of snarks; Journal of Combinatorial Theory. Series B. 201

    Generation of cubic graphs and snarks with large girth

    Full text link
    We describe two new algorithms for the generation of all non-isomorphic cubic graphs with girth at least k5k\ge 5 which are very efficient for 5k75\le k \le 7 and show how these algorithms can be efficiently restricted to generate snarks with girth at least kk. Our implementation of these algorithms is more than 30, respectively 40 times faster than the previously fastest generator for cubic graphs with girth at least 6 and 7, respectively. Using these generators we have also generated all non-isomorphic snarks with girth at least 6 up to 38 vertices and show that there are no snarks with girth at least 7 up to 42 vertices. We present and analyse the new list of snarks with girth 6.Comment: 27 pages (including appendix

    On the smallest snarks with oddness 4 and connectivity 2

    Get PDF
    A snark is a bridgeless cubic graph which is not 3-edge-colourable. The oddness of a bridgeless cubic graph is the minimum number of odd components in any 2-factor of the graph. Lukot'ka, M\'acajov\'a, Maz\'ak and \v{S}koviera showed in [Electron. J. Combin. 22 (2015)] that the smallest snark with oddness 4 has 28 vertices and remarked that there are exactly two such graphs of that order. However, this remark is incorrect as -- using an exhaustive computer search -- we show that there are in fact three snarks with oddness 4 on 28 vertices. In this note we present the missing snark and also determine all snarks with oddness 4 up to 34 vertices.Comment: 5 page

    Cubic graphs with large circumference deficit

    Full text link
    The circumference c(G)c(G) of a graph GG is the length of a longest cycle. By exploiting our recent results on resistance of snarks, we construct infinite classes of cyclically 44-, 55- and 66-edge-connected cubic graphs with circumference ratio c(G)/V(G)c(G)/|V(G)| bounded from above by 0.8760.876, 0.9600.960 and 0.9900.990, respectively. In contrast, the dominating cycle conjecture implies that the circumference ratio of a cyclically 44-edge-connected cubic graph is at least 0.750.75. In addition, we construct snarks with large girth and large circumference deficit, solving Problem 1 proposed in [J. H\"agglund and K. Markstr\"om, On stable cycles and cycle double covers of graphs with large circumference, Disc. Math. 312 (2012), 2540--2544]

    On almost hypohamiltonian graphs

    Get PDF
    A graph GG is almost hypohamiltonian (a.h.) if GG is non-hamiltonian, there exists a vertex ww in GG such that GwG - w is non-hamiltonian, and GvG - v is hamiltonian for every vertex vwv \ne w in GG. The second author asked in [J. Graph Theory 79 (2015) 63--81] for all orders for which a.h. graphs exist. Here we solve this problem. To this end, we present a specialised algorithm which generates complete sets of a.h. graphs for various orders. Furthermore, we show that the smallest cubic a.h. graphs have order 26. We provide a lower bound for the order of the smallest planar a.h. graph and improve the upper bound for the order of the smallest planar a.h. graph containing a cubic vertex. We also determine the smallest planar a.h. graphs of girth 5, both in the general and cubic case. Finally, we extend a result of Steffen on snarks and improve two bounds on longest paths and longest cycles in polyhedral graphs due to Jooyandeh, McKay, {\"O}sterg{\aa}rd, Pettersson, and the second author.Comment: 18 pages. arXiv admin note: text overlap with arXiv:1602.0717

    Smallest snarks with oddness 4 and cyclic connectivity 4 have order 44

    Get PDF
    The family of snarks -- connected bridgeless cubic graphs that cannot be 3-edge-coloured -- is well-known as a potential source of counterexamples to several important and long-standing conjectures in graph theory. These include the cycle double cover conjecture, Tutte's 5-flow conjecture, Fulkerson's conjecture, and several others. One way of approaching these conjectures is through the study of structural properties of snarks and construction of small examples with given properties. In this paper we deal with the problem of determining the smallest order of a nontrivial snark (that is, one which is cyclically 4-edge-connected and has girth at least 5) of oddness at least 4. Using a combination of structural analysis with extensive computations we prove that the smallest order of a snark with oddness at least 4 and cyclic connectivity 4 is 44. Formerly it was known that such a snark must have at least 38 vertices [J. Combin. Theory Ser. B 103 (2013), 468--488] and one such snark on 44 vertices was constructed by Lukot'ka et al. [Electron. J. Combin. 22 (2015), #P1.51]. The proof requires determining all cyclically 4-edge-connected snarks on 36 vertices, which extends the previously compiled list of all such snarks up to 34 vertices [J. Combin. Theory Ser. B, loc. cit.]. As a by-product, we use this new list to test the validity of several conjectures where snarks can be smallest counterexamples.Comment: 21 page
    corecore