Odd 2-factored snarks

نویسندگان
چکیده

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Odd 2-factored snarks

A snark is a cubic cyclically 4–edge connected graph with edge chromatic number four and girth at least five. We say that a graph G is odd 2–factored if for each 2–factor F of G each cycle of F is odd. In this paper, we present a method for constructing odd 2–factored snarks. In particular, we construct two new odd 2–factored snarks that disprove a conjecture by some of the authors. Moreover, w...

متن کامل

Treelike Snarks

In this talk we present snarks whose edges cannot be covered by fewer than five perfect matchings. Esperet and Mazzuoccolo found an infinite family of such snarks, generalising an example provided by Hägglund. We construct another infinite family, arising from a generalisation in a different direction. The proof that this family has the requested property is computer-assisted. In addition, we p...

متن کامل

Permutation snarks

A permutation snark is a cubic graph with no 3-edge-colouring that contains a 2-factor consisting of two induced circuits. In the talk we analyse the basic properties of permutation snarks, focusing on the structure of edge-cuts of size 4 and 5. As an application of our knowledge we provide rich families of cyclically 4edge-connected and 5-edge-connected permutation snarks of order 8n+2 for eac...

متن کامل

On the smallest snarks with oddness 4 and connectivity 2

A snark is a bridgeless cubic graph which is not 3-edge-colourable. The oddness of a bridgeless cubic graph is the minimum number of odd components in any 2factor of the graph. Lukot’ka, Mácajová, Mazák and Škoviera showed in [Electron. J. Combin. 22 (2015)] that the smallest snark with oddness 4 has 28 vertices and remarked and that there are exactly two such graphs of that order. However, thi...

متن کامل

Non-Bicritical Critical Snarks

Snarks are cubic graphs with chromatic index 0 = 4. A snark G is called critical if 0 (G?fv; wg) = 3 for any two adjacent vertices v and w, and it is called bicritical if 0 (G ? fv; wg) = 3 for any two vertices v and w. We construct innnite families of critical snarks which are not bicritical. This solves a problem stated by Nedela and Skoviera in 7].

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: European Journal of Combinatorics

سال: 2014

ISSN: 0195-6698

DOI: 10.1016/j.ejc.2013.09.008