A family of Loupekine snarks that verifies Fulkerson’s Conjecture

نویسندگان

  • K. Karam
  • C. N. Campos
چکیده

In 1976, F. Loupekine created a method for constructing new snarks from already known ones. In the present work, we consider an infinite family of snarks constructed from the Petersen Graph using Loupekine’s method, and show that this family verifies Fulkerson’s Conjecture. In addition, we show that it is possible to extend this result to families constructed from snarks other than the Petersen Graph.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Smallest snarks with oddness 4 and cyclic connectivity 4 have order 44

The family of snarks – connected bridgeless cubic graphs that cannot be 3edge-coloured – is well-known as a potential source of counterexamples to several important and long-standing conjectures in graph theory. These include the cycle double cover conjecture, Tutte’s 5-flow conjecture, Fulkerson’s conjecture, and several others. One way of approaching these conjectures is through the study of ...

متن کامل

On Snarks that are far from being 3-Edge Colorable

In this note we construct two infinite snark families which have high oddness and low circumference compared to the number of vertices. Using this construction, we also give a counterexample to a suggested strengthening of Fulkerson’s conjecture by showing that the Petersen graph is not the only cyclically 4-edge connected cubic graph which require at least five perfect matchings to cover its e...

متن کامل

A note on Fouquet-Vanherpe’s question and Fulkerson conjecture

‎The excessive index of a bridgeless cubic graph $G$ is the least integer $k$‎, ‎such that $G$ can be covered by $k$ perfect matchings‎. ‎An equivalent form of Fulkerson conjecture (due to Berge) is that every bridgeless‎ ‎cubic graph has excessive index at most five‎. ‎Clearly‎, ‎Petersen graph is a cyclically 4-edge-connected snark with excessive index at least 5‎, ‎so Fouquet and Vanherpe as...

متن کامل

Diana Sasaki Simone Dantas Celina

Snarks are cubic bridgeless graphs of chromatic index 4 which had their origin in the search of counterexamples to the Four Color Conjecture. In 2003, Cavicchioli et al. proved that for snarks with less than 30 vertices, the total chromatic number is 4, and proposed the problem of finding (if any) the smallest snark which is not 4-total colorable. Several families of snarks have had their total...

متن کامل

Generation and properties of snarks

For many of the unsolved problems concerning cycles and matchings in graphs it is known that it is su cient to prove them for snarks, the class of nontrivial 3-regular graphs which cannot be 3-edge coloured. In the rst part of this paper we present a new algorithm for generating all non-isomorphic snarks of a given order. Our implementation of the new algorithm is 14 times faster than previous ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012