1,901 research outputs found

    Generation and Properties of Snarks

    Full text link
    For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for \emph{snarks}, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generated all non-isomorphic snarks on n≤36n\leq 36 vertices. Previously lists up to n=28n=28 vertices have been published. In the second part of the paper we analyze the sets of generated snarks with respect to a number of properties and conjectures. We find that some of the strongest versions of the cycle double cover conjecture hold for all snarks of these orders, as does Jaeger's Petersen colouring conjecture, which in turn implies that Fulkerson's conjecture has no small counterexamples. In contrast to these positive results we also find counterexamples to eight previously published conjectures concerning cycle coverings and the general cycle structure of cubic graphs.Comment: Submitted for publication V2: various corrections V3: Figures updated and typos corrected. This version differs from the published one in that the Arxiv-version has data about the automorphisms of snarks; Journal of Combinatorial Theory. Series B. 201

    On cubic bridgeless graphs whose edge-set cannot be covered by four perfect matchings

    Get PDF
    The problem of establishing the number of perfect matchings necessary to cover the edge-set of a cubic bridgeless graph is strictly related to a famous conjecture of Berge and Fulkerson. In this paper we prove that deciding whether this number is at most 4 for a given cubic bridgeless graph is NP-complete. We also construct an infinite family F\cal F of snarks (cyclically 4-edge-connected cubic graphs of girth at least five and chromatic index four) whose edge-set cannot be covered by 4 perfect matchings. Only two such graphs were known. It turns out that the family F\cal F also has interesting properties with respect to the shortest cycle cover problem. The shortest cycle cover of any cubic bridgeless graph with mm edges has length at least 43m\tfrac43m, and we show that this inequality is strict for graphs of F\cal F. We also construct the first known snark with no cycle cover of length less than 43m+2\tfrac43m+2.Comment: 17 pages, 8 figure

    Smallest snarks with oddness 4 and cyclic connectivity 4 have order 44

    Get PDF
    The family of snarks -- connected bridgeless cubic graphs that cannot be 3-edge-coloured -- is well-known as a potential source of counterexamples to several important and long-standing conjectures in graph theory. These include the cycle double cover conjecture, Tutte's 5-flow conjecture, Fulkerson's conjecture, and several others. One way of approaching these conjectures is through the study of structural properties of snarks and construction of small examples with given properties. In this paper we deal with the problem of determining the smallest order of a nontrivial snark (that is, one which is cyclically 4-edge-connected and has girth at least 5) of oddness at least 4. Using a combination of structural analysis with extensive computations we prove that the smallest order of a snark with oddness at least 4 and cyclic connectivity 4 is 44. Formerly it was known that such a snark must have at least 38 vertices [J. Combin. Theory Ser. B 103 (2013), 468--488] and one such snark on 44 vertices was constructed by Lukot'ka et al. [Electron. J. Combin. 22 (2015), #P1.51]. The proof requires determining all cyclically 4-edge-connected snarks on 36 vertices, which extends the previously compiled list of all such snarks up to 34 vertices [J. Combin. Theory Ser. B, loc. cit.]. As a by-product, we use this new list to test the validity of several conjectures where snarks can be smallest counterexamples.Comment: 21 page
    • …
    corecore