1,388 research outputs found

    On hypohamiltonian snarks and a theorem of Fiorini

    Get PDF
    In 2003, Cavicchioli et al. corrected an omission in the statement and proof of Fiorini's theorem from 1983 on hypohamiltonian snarks. However, their version of this theorem contains an unattainable condition for certain cases. We discuss and extend the results of Fiorini and Cavicchioli et al. and present a version of this theorem which is more general in several ways. Using Fiorini's erroneous result, Steffen had shown that hypohamiltonian snarks exist for some orders n >= 10 and each even n >= 92. We rectify Steffen's proof by providing a correct demonstration of a technical lemma on flower snarks, which might be of separate interest. We then strengthen Steffen's theorem to the strongest possible form by determining all orders for which hypohamiltonian snarks exist. This also strengthens a result of Macajova and Skoviera. Finally, we verify a conjecture of Steffen on hypohamiltonian snarks up to 36 vertices

    On the smallest snarks with oddness 4 and connectivity 2

    Get PDF
    A snark is a bridgeless cubic graph which is not 3-edge-colourable. The oddness of a bridgeless cubic graph is the minimum number of odd components in any 2-factor of the graph. Lukot'ka, M\'acajov\'a, Maz\'ak and \v{S}koviera showed in [Electron. J. Combin. 22 (2015)] that the smallest snark with oddness 4 has 28 vertices and remarked that there are exactly two such graphs of that order. However, this remark is incorrect as -- using an exhaustive computer search -- we show that there are in fact three snarks with oddness 4 on 28 vertices. In this note we present the missing snark and also determine all snarks with oddness 4 up to 34 vertices.Comment: 5 page

    Generation and Properties of Snarks

    Full text link
    For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for \emph{snarks}, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generated all non-isomorphic snarks on n≤36n\leq 36 vertices. Previously lists up to n=28n=28 vertices have been published. In the second part of the paper we analyze the sets of generated snarks with respect to a number of properties and conjectures. We find that some of the strongest versions of the cycle double cover conjecture hold for all snarks of these orders, as does Jaeger's Petersen colouring conjecture, which in turn implies that Fulkerson's conjecture has no small counterexamples. In contrast to these positive results we also find counterexamples to eight previously published conjectures concerning cycle coverings and the general cycle structure of cubic graphs.Comment: Submitted for publication V2: various corrections V3: Figures updated and typos corrected. This version differs from the published one in that the Arxiv-version has data about the automorphisms of snarks; Journal of Combinatorial Theory. Series B. 201

    Some snarks are worse than others

    Full text link
    Many conjectures and open problems in graph theory can either be reduced to cubic graphs or are directly stated for cubic graphs. Furthermore, it is known that for a lot of problems, a counterexample must be a snark, i.e. a bridgeless cubic graph which is not 3--edge-colourable. In this paper we deal with the fact that the family of potential counterexamples to many interesting conjectures can be narrowed even further to the family S≥5{\cal S}_{\geq 5} of bridgeless cubic graphs whose edge set cannot be covered with four perfect matchings. The Cycle Double Cover Conjecture, the Shortest Cycle Cover Conjecture and the Fan-Raspaud Conjecture are examples of statements for which S≥5{\cal S}_{\geq 5} is crucial. In this paper, we study parameters which have the potential to further refine S≥5{\cal S}_{\geq 5} and thus enlarge the set of cubic graphs for which the mentioned conjectures can be verified. We show that S≥5{\cal S}_{\geq 5} can be naturally decomposed into subsets with increasing complexity, thereby producing a natural scale for proving these conjectures. More precisely, we consider the following parameters and questions: given a bridgeless cubic graph, (i) how many perfect matchings need to be added, (ii) how many copies of the same perfect matching need to be added, and (iii) how many 2--factors need to be added so that the resulting regular graph is Class I? We present new results for these parameters and we also establish some strong relations between these problems and some long-standing conjectures.Comment: 27 pages, 16 figure

    Generation of cubic graphs and snarks with large girth

    Full text link
    We describe two new algorithms for the generation of all non-isomorphic cubic graphs with girth at least k≥5k\ge 5 which are very efficient for 5≤k≤75\le k \le 7 and show how these algorithms can be efficiently restricted to generate snarks with girth at least kk. Our implementation of these algorithms is more than 30, respectively 40 times faster than the previously fastest generator for cubic graphs with girth at least 6 and 7, respectively. Using these generators we have also generated all non-isomorphic snarks with girth at least 6 up to 38 vertices and show that there are no snarks with girth at least 7 up to 42 vertices. We present and analyse the new list of snarks with girth 6.Comment: 27 pages (including appendix
    • …
    corecore