15 research outputs found

    Generation and Properties of Snarks

    Full text link
    For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for \emph{snarks}, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generated all non-isomorphic snarks on n≤36n\leq 36 vertices. Previously lists up to n=28n=28 vertices have been published. In the second part of the paper we analyze the sets of generated snarks with respect to a number of properties and conjectures. We find that some of the strongest versions of the cycle double cover conjecture hold for all snarks of these orders, as does Jaeger's Petersen colouring conjecture, which in turn implies that Fulkerson's conjecture has no small counterexamples. In contrast to these positive results we also find counterexamples to eight previously published conjectures concerning cycle coverings and the general cycle structure of cubic graphs.Comment: Submitted for publication V2: various corrections V3: Figures updated and typos corrected. This version differs from the published one in that the Arxiv-version has data about the automorphisms of snarks; Journal of Combinatorial Theory. Series B. 201

    A note about the dominating circuit conjecture

    Get PDF
    AbstractThe dominating circuit conjecture states that every cyclically 4-edge-connected cubic graph has a dominating circuit. We show that this is equivalent to the statement that any two edges of such a cyclically 4-edge-connected graph are contained in a dominating circuit

    Perfect Matching and Circuit Cover of Graphs

    Get PDF
    The research of my dissertation is motivated by the Circuit Double Cover Conjecture due to Szekeres and independently Seymour, that every bridgeless graph G has a family of circuits which covers every edge of G twice. By Fleischner\u27s Splitting Lemma, it suffices to verify the circuit double cover conjecture for bridgeless cubic graphs.;It is well known that every edge-3-colorable cubic graph has a circuit double cover. The structures of edge-3-colorable cubic graphs have strong connections with the circuit double cover conjecture. In chapter two, we consider the structure properties of a special class of edge-3-colorable cubic graphs, which has an edge contained by a unique perfect matching. In chapter three, we prove that if a cubic graph G containing a subdivision of a special class of edge-3-colorable cubic graphs, semi-Kotzig graphs, then G has a circuit double cover.;Circuit extension is an approach posted by Seymour to attack the circuit double cover conjecture. But Fleischer and Kochol found counterexamples to this approach. In chapter four, we post a modified approach, called circuit extension sequence. If a cubic graph G has a circuit extension sequence, then G has a circuit double cover. We verify that all Fleischner\u27s examples and Kochol\u27s examples have a circuit extension sequence, and hence not counterexamples to our approach. Further, we prove that a circuit C of a bridgeless cubic G is extendable if the attachments of all odd Tutte-bridges appear on C consequently.;In the last chapter, we consider the properties of minimum counterexamples to the strong circuit double cover. Applying these properties, we show that if a cubic graph G has a long circuit with at least | V(G)| - 7 vertices, then G has a circuit double cover

    Self-Evaluation Applied Mathematics 2003-2008 University of Twente

    Get PDF
    This report contains the self-study for the research assessment of the Department of Applied Mathematics (AM) of the Faculty of Electrical Engineering, Mathematics and Computer Science (EEMCS) at the University of Twente (UT). The report provides the information for the Research Assessment Committee for Applied Mathematics, dealing with mathematical sciences at the three universities of technology in the Netherlands. It describes the state of affairs pertaining to the period 1 January 2003 to 31 December 2008

    Novel Techniques for the Zero-Forcing and p-Median Graph Location Problems

    Get PDF
    This thesis presents new methods for solving two graph location problems, the p-Median problem and the zero-forcing problem. For the p-median problem, I present a branch decomposition based method that finds the best p-median solution that is limited to some input support graph. The algorithm can be used to either find an integral solution from a fractional linear programming solution, or it can be used to improve on the solutions given by a pool of heuristics. In either use, the algorithm compares favorably in running time or solution quality to state-of-the-art heuristics. For the zero-forcing problem, this thesis gives both theoretical and computational results. In the theoretical section, I show that the branchwidth of a graph is a lower bound on its zero-forcing number, and I introduce new bounds on the zero-forcing iteration index for cubic graphs. This thesis also introduces a special type of graph structure, a zero-forcing fort, that provides a powerful tool for the analysis and modeling of zero-forcing problems. In the computational section, I introduce multiple integer programming models for finding minimum zero-forcing sets and integer programming and combinatorial branch and bound methods for finding minimum connected zero-forcing sets. While the integer programming methods do not perform better than the best combinatorial method for the basic zero-forcing problem, they are easily adapted to the connected zero-forcing problem, and they are the best methods for the connected zero-forcing problem

    End-to-End Encrypted Group Messaging with Insider Security

    Get PDF
    Our society has become heavily dependent on electronic communication, and preserving the integrity of this communication has never been more important. Cryptography is a tool that can help to protect the security and privacy of these communications. Secure messaging protocols like OTR and Signal typically employ end-to-end encryption technology to mitigate some of the most egregious adversarial attacks, such as mass surveillance. However, the secure messaging protocols deployed today suffer from two major omissions: they do not natively support group conversations with three or more participants, and they do not fully defend against participants that behave maliciously. Secure messaging tools typically implement group conversations by establishing pairwise instances of a two-party secure messaging protocol, which limits their scalability and makes them vulnerable to insider attacks by malicious members of the group. Insiders can often perform attacks such as rendering the group permanently unusable, causing the state of the group to diverge for the other participants, or covertly remaining in the group after appearing to leave. It is increasingly important to prevent these insider attacks as group conversations become larger, because there are more potentially malicious participants. This dissertation introduces several new protocols that can be used to build modern communication tools with strong security and privacy properties, including resistance to insider attacks. Firstly, the dissertation addresses a weakness in current two-party secure messaging tools: malicious participants can leak portions of a conversation alongside cryptographic proof of authorship, undermining confidentiality. The dissertation introduces two new authenticated key exchange protocols, DAKEZ and XZDH, with deniability properties that can prevent this type of attack when integrated into a secure messaging protocol. DAKEZ provides strong deniability in interactive settings such as instant messaging, while XZDH provides deniability for non-interactive settings such as mobile messaging. These protocols are accompanied by composable security proofs. Secondly, the dissertation introduces Safehouse, a new protocol that can be used to implement secure group messaging tools for a wide range of applications. Safehouse solves the difficult cryptographic problems at the core of secure group messaging protocol design: it securely establishes and manages a shared encryption key for the group and ephemeral signing keys for the participants. These keys can be used to build chat rooms, team communication servers, video conferencing tools, and more. Safehouse enables a server to detect and reject protocol deviations, while still providing end-to-end encryption. This allows an honest server to completely prevent insider attacks launched by malicious participants. A malicious server can still perform a denial-of-service attack that renders the group unavailable or "forks" the group into subgroups that can never communicate again, but other attacks are prevented, even if the server colludes with a malicious participant. In particular, an adversary controlling the server and one or more participants cannot cause honest participants' group states to diverge (even in subtle ways) without also permanently preventing them from communicating, nor can the adversary arrange to covertly remain in the group after all of the malicious participants under its control are removed from the group. Safehouse supports non-interactive communication, dynamic group membership, mass membership changes, an invitation system, and secure property storage, while offering a variety of configurable security properties including forward secrecy, post-compromise security, long-term identity authentication, strong deniability, and anonymity preservation. The dissertation includes a complete proof-of-concept implementation of Safehouse and a sample application with a graphical client. Two sub-protocols of independent interest are also introduced: a new cryptographic primitive that can encrypt multiple private keys to several sets of recipients in a publicly verifiable and repeatable manner, and a round-efficient interactive group key exchange protocol that can instantiate multiple shared key pairs with a configurable knowledge relationship
    corecore