2013
DOI: 10.1016/j.jctb.2013.05.001
|View full text |Cite
|
Sign up to set email alerts
|

Generation and properties of snarks

Abstract: For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is sufficient to prove them for snarks, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured.In the first part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous programs for generating snarks, and 29 times faster for generating weak snarks. Using this program we have generate… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

2
170
0

Year Published

2013
2013
2016
2016

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 98 publications
(182 citation statements)
references
References 42 publications
2
170
0
Order By: Relevance
“…Then the graph trueH˚ obtained from G0,G1,G2 by the windmill construction is a snark such that: scc (trueH˚)=43|E(H˚)|+1 For every cycle cover scriptC of trueH˚ of minimum length, the vertex tC cannot be one of the vertices ci (see Fig. ). Proof The first part of the lemma was proved in . Assume now that the second part fails for some cycle cover scriptC of length 43|E(H˚)|+1, and let P be the 1‐parity subgraph associated to scriptC.…”
Section: Shortest Cycle Covermentioning
confidence: 99%
See 3 more Smart Citations
“…Then the graph trueH˚ obtained from G0,G1,G2 by the windmill construction is a snark such that: scc (trueH˚)=43|E(H˚)|+1 For every cycle cover scriptC of trueH˚ of minimum length, the vertex tC cannot be one of the vertices ci (see Fig. ). Proof The first part of the lemma was proved in . Assume now that the second part fails for some cycle cover scriptC of length 43|E(H˚)|+1, and let P be the 1‐parity subgraph associated to scriptC.…”
Section: Shortest Cycle Covermentioning
confidence: 99%
“…Recall that beside the Petersen graph, only one snark G with scc (G)>43|E(G)| was known (and the proof of it was computer‐assisted). Theorem has the following immediate corollary: Corollary The family scriptF is an infinite family of snarks such that for any GF, scc (G)>43|E(G)|.…”
Section: Shortest Cycle Covermentioning
confidence: 99%
See 2 more Smart Citations
“…Provided one had a means of enumeration, an extension of this program to other classes would be straightforward. Exhaustive generation algorithms are known for many specialized classes such as bipartite graphs, digraphs, multigraphs, regular graphs, cubic graphs, snarks, trees and maximal triangle-free graphs[14, 15, 16, 17, 18, 19]. …”
Section: Introductionmentioning
confidence: 99%