83 research outputs found

    Generation and Properties of Snarks

    Full text link
    For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for \emph{snarks}, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generated all non-isomorphic snarks on n≀36n\leq 36 vertices. Previously lists up to n=28n=28 vertices have been published. In the second part of the paper we analyze the sets of generated snarks with respect to a number of properties and conjectures. We find that some of the strongest versions of the cycle double cover conjecture hold for all snarks of these orders, as does Jaeger's Petersen colouring conjecture, which in turn implies that Fulkerson's conjecture has no small counterexamples. In contrast to these positive results we also find counterexamples to eight previously published conjectures concerning cycle coverings and the general cycle structure of cubic graphs.Comment: Submitted for publication V2: various corrections V3: Figures updated and typos corrected. This version differs from the published one in that the Arxiv-version has data about the automorphisms of snarks; Journal of Combinatorial Theory. Series B. 201

    Some snarks are worse than others

    Full text link
    Many conjectures and open problems in graph theory can either be reduced to cubic graphs or are directly stated for cubic graphs. Furthermore, it is known that for a lot of problems, a counterexample must be a snark, i.e. a bridgeless cubic graph which is not 3--edge-colourable. In this paper we deal with the fact that the family of potential counterexamples to many interesting conjectures can be narrowed even further to the family S≄5{\cal S}_{\geq 5} of bridgeless cubic graphs whose edge set cannot be covered with four perfect matchings. The Cycle Double Cover Conjecture, the Shortest Cycle Cover Conjecture and the Fan-Raspaud Conjecture are examples of statements for which S≄5{\cal S}_{\geq 5} is crucial. In this paper, we study parameters which have the potential to further refine S≄5{\cal S}_{\geq 5} and thus enlarge the set of cubic graphs for which the mentioned conjectures can be verified. We show that S≄5{\cal S}_{\geq 5} can be naturally decomposed into subsets with increasing complexity, thereby producing a natural scale for proving these conjectures. More precisely, we consider the following parameters and questions: given a bridgeless cubic graph, (i) how many perfect matchings need to be added, (ii) how many copies of the same perfect matching need to be added, and (iii) how many 2--factors need to be added so that the resulting regular graph is Class I? We present new results for these parameters and we also establish some strong relations between these problems and some long-standing conjectures.Comment: 27 pages, 16 figure

    Short Cycle Covers of Cubic Graphs and Graphs with Minimum Degree Three

    Full text link
    The Shortest Cycle Cover Conjecture of Alon and Tarsi asserts that the edges of every bridgeless graph with mm edges can be covered by cycles of total length at most 7m/5=1.400m7m/5=1.400m. We show that every cubic bridgeless graph has a cycle cover of total length at most 34m/21≈1.619m34m/21\approx 1.619m and every bridgeless graph with minimum degree three has a cycle cover of total length at most 44m/27≈1.630m44m/27\approx 1.630m
    • 

    corecore