8 research outputs found

    On the Erd\H{o}s-Tuza-Valtr Conjecture

    Full text link
    The Erd\H{o}s-Szekeres conjecture states that any set of more than 2n−22^{n-2} points in the plane with no three on a line contains the vertices of a convex nn-gon. Erd\H{o}s, Tuza, and Valtr strengthened the conjecture by stating that any set of more than ∑i=n−ba−2(n−2i)\sum_{i = n - b}^{a - 2} \binom{n - 2}{i} points in a plane either contains the vertices of a convex nn-gon, aa points lying on a concave downward curve, or bb points lying on a concave upward curve. They also showed that the generalization is actually equivalent to the Erd\H{o}s-Szekeres conjecture. We prove the first new case of the Erd\H{o}s-Tuza-Valtr conjecture since the original 1935 paper of Erd\H{o}s and Szekeres. Namely, we show that any set of (n−12)+2\binom{n-1}{2} + 2 points in the plane with no three points on a line and no two points sharing the same xx-coordinate either contains 4 points lying on a concave downward curve or the vertices of a convex nn-gon.Comment: 16 pages, 8 figure

    Subject Index Volumes 1–200

    Get PDF

    Twin-width VIII: delineation and win-wins

    Get PDF
    We introduce the notion of delineation. A graph class C\mathcal C is said delineated if for every hereditary closure D\mathcal D of a subclass of C\mathcal C, it holds that D\mathcal D has bounded twin-width if and only if D\mathcal D is monadically dependent. An effective strengthening of delineation for a class C\mathcal C implies that tractable FO model checking on C\mathcal C is perfectly understood: On hereditary closures D\mathcal D of subclasses of C\mathcal C, FO model checking is fixed-parameter tractable (FPT) exactly when D\mathcal D has bounded twin-width. Ordered graphs [BGOdMSTT, STOC '22] and permutation graphs [BKTW, JACM '22] are effectively delineated, while subcubic graphs are not. On the one hand, we prove that interval graphs, and even, rooted directed path graphs are delineated. On the other hand, we show that segment graphs, directed path graphs, and visibility graphs of simple polygons are not delineated. In an effort to draw the delineation frontier between interval graphs (that are delineated) and axis-parallel two-lengthed segment graphs (that are not), we investigate the twin-width of restricted segment intersection classes. It was known that (triangle-free) pure axis-parallel unit segment graphs have unbounded twin-width [BGKTW, SODA '21]. We show that Kt,tK_{t,t}-free segment graphs, and axis-parallel HtH_t-free unit segment graphs have bounded twin-width, where HtH_t is the half-graph or ladder of height tt. In contrast, axis-parallel H4H_4-free two-lengthed segment graphs have unbounded twin-width. Our new results, combined with the known FPT algorithm for FO model checking on graphs given with O(1)O(1)-sequences, lead to win-win arguments. For instance, we derive FPT algorithms for kk-Ladder on visibility graphs of 1.5D terrains, and kk-Independent Set on visibility graphs of simple polygons.Comment: 51 pages, 19 figure

    Randomized Communication and Implicit Graph Representations

    Get PDF
    We study constant-cost randomized communication problems and relate them to implicit graph representations in structural graph theory. Specifically, constant-cost communication problems correspond to hereditary graph families that admit constant-size adjacency sketches, or equivalently constant-size probabilistic universal graphs (PUGs), and these graph families are a subset of families that admit adjacency labeling schemes of size O(log n), which are the subject of the well-studied implicit graph question (IGQ). We initiate the study of the hereditary graph families that admit constant-size PUGs, with the two (equivalent) goals of (1) understanding randomized constant-cost communication problems, and (2) understanding a probabilistic version of the IGQ. For each family F\mathcal F studied in this paper (including the monogenic bipartite families, product graphs, interval and permutation graphs, families of bounded twin-width, and others), it holds that the subfamilies H⊆F\mathcal H \subseteq \mathcal F are either stable (in a sense relating to model theory), in which case they admit constant-size PUGs, or they are not stable, in which case they do not. The correspondence between communication problems and hereditary graph families allows for a new method of constructing adjacency labeling schemes. By this method, we show that the induced subgraphs of any Cartesian products are positive examples to the IGQ. We prove that this probabilistic construction cannot be derandomized by using an Equality oracle, i.e. the Equality oracle cannot simulate the k-Hamming Distance communication protocol. We also obtain constant-size sketches for deciding dist(x,y)≤k\mathsf{dist}(x, y) \le k for vertices xx, yy in any stable graph family with bounded twin-width. This generalizes to constant-size sketches for deciding first-order formulas over the same graphs

    Extremal and probabilistic results for regular graphs

    Get PDF
    In this thesis we explore extremal graph theory, focusing on new methods which apply to different notions of regular graph. The first notion is dregularity, which means each vertex of a graph is contained in exactly d edges, and the second notion is Szemerédi regularity, which is a strong, approximate version of this property that relates to pseudorandomness. We begin with a novel method for optimising observables of Gibbs distributions in sparse graphs. The simplest application of the method is to the hard-core model, concerning independent sets in d-regular graphs, where we prove a tight upper bound on an observable known as the occupancy fraction. We also cover applications to matchings and colourings, in each case proving a tight bound on an observable of a Gibbs distribution and deriving an extremal result on the number of a relevant combinatorial structure in regular graphs. The results relate to a wide range of topics including statistical physics and Ramsey theory. We then turn to a form of Szemerédi regularity in sparse hypergraphs, and develop a method for embedding complexes that generalises a widely-applied method for counting in pseudorandom graphs. We prove an inheritance lemma which shows that the neighbourhood of a sparse, regular subgraph of a highly pseudorandom hypergraph typically inherits regularity in a natural way. This shows that we may embed complexes into suitable regular hypergraphs vertex-by-vertex, in much the same way as one can prove a counting lemma for regular graphs. Finally, we consider the multicolour Ramsey number of paths and even cycles. A well-known density argument shows that when the edges of a complete graph on kn vertices are coloured with k colours, one can find a monochromatic path on n vertices. We give an improvement to this bound by exploiting the structure of the densest colour, and use the regularity method to extend the result to even cycles

    LIPIcs, Volume 258, SoCG 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 258, SoCG 2023, Complete Volum

    LIPIcs, Volume 244, ESA 2022, Complete Volume

    Get PDF
    LIPIcs, Volume 244, ESA 2022, Complete Volum

    36th International Symposium on Theoretical Aspects of Computer Science: STACS 2019, March 13-16, 2019, Berlin, Germany

    Get PDF
    corecore