Discrete Mathematics最新文献

筛选
英文 中文
2-Connected spanning subgraphs of circuit graphs 2 电路图的连接跨度子图
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-09-03 DOI: 10.1016/j.disc.2024.114228
{"title":"2-Connected spanning subgraphs of circuit graphs","authors":"","doi":"10.1016/j.disc.2024.114228","DOIUrl":"10.1016/j.disc.2024.114228","url":null,"abstract":"<div><p>Kaneko et al. <span><span>[12]</span></span> proved that every 3-connected planar graph <em>G</em> has a 2-connected spanning subgraph <em>K</em> such that <span><math><mo>|</mo><mi>E</mi><mo>(</mo><mi>K</mi><mo>)</mo><mo>|</mo><mo>≤</mo><mfrac><mrow><mn>4</mn></mrow><mrow><mn>3</mn></mrow></mfrac><mo>(</mo><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>1</mn><mo>)</mo></math></span>, and they also conjectured that the constant of the estimation can be improved to <span><math><mfrac><mrow><mn>4</mn></mrow><mrow><mn>3</mn></mrow></mfrac><mo>(</mo><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>2</mn><mo>)</mo></math></span> when <span><math><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>≥</mo><mn>8</mn></math></span>. To prove the result, they showed the statement for a circuit graph, which is obtained from a 3-connected planar graph by deleting one vertex, and the theorem is best possible for circuit graphs. In this paper, we give a characterization of a circuit graph <em>G</em> each of whose 2-connected spanning subgraph <em>K</em> requires <span><math><mo>|</mo><mi>E</mi><mo>(</mo><mi>K</mi><mo>)</mo><mo>|</mo><mo>≥</mo><mfrac><mrow><mn>4</mn></mrow><mrow><mn>3</mn></mrow></mfrac><mo>(</mo><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>1</mn><mo>)</mo></math></span> and then we improve the bound for the 3-connected planar case.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003595/pdfft?md5=6b926c0cbdadb1ca5769e66c3d298e03&pid=1-s2.0-S0012365X24003595-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142129956","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Brooks-type theorems for relaxations of square colorings 方形着色松弛的布鲁克斯型定理
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-09-03 DOI: 10.1016/j.disc.2024.114233
{"title":"Brooks-type theorems for relaxations of square colorings","authors":"","doi":"10.1016/j.disc.2024.114233","DOIUrl":"10.1016/j.disc.2024.114233","url":null,"abstract":"<div><p>The following relaxation of proper coloring the square of a graph was recently introduced: for a positive integer <em>h</em>, the <em>proper h-conflict-free chromatic number</em> of a graph <em>G</em>, denoted <span><math><msubsup><mrow><mi>χ</mi></mrow><mrow><mi>pcf</mi></mrow><mrow><mi>h</mi></mrow></msubsup><mo>(</mo><mi>G</mi><mo>)</mo></math></span>, is the minimum <em>k</em> such that <em>G</em> has a proper <em>k</em>-coloring where every vertex <em>v</em> has <span><math><mi>min</mi><mo>⁡</mo><mo>{</mo><msub><mrow><mi>deg</mi></mrow><mrow><mi>G</mi></mrow></msub><mo>⁡</mo><mo>(</mo><mi>v</mi><mo>)</mo><mo>,</mo><mi>h</mi><mo>}</mo></math></span> colors appearing exactly once on its neighborhood. Caro, Petruševski, and Škrekovski put forth a Brooks-type conjecture: if <em>G</em> is a graph with <span><math><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>≥</mo><mn>3</mn></math></span>, then <span><math><msubsup><mrow><mi>χ</mi></mrow><mrow><mi>pcf</mi></mrow><mrow><mn>1</mn></mrow></msubsup><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>+</mo><mn>1</mn></math></span>. The best known result regarding the conjecture is <span><math><msubsup><mrow><mi>χ</mi></mrow><mrow><mi>pcf</mi></mrow><mrow><mn>1</mn></mrow></msubsup><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mn>2</mn><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>+</mo><mn>1</mn></math></span>, which is implied by a result of Pach and Tardos. We improve upon the aforementioned result for all <em>h</em>, and also enlarge the class of graphs for which the conjecture is known to be true.</p><p>Our main result is the following: for a graph <em>G</em>, if <span><math><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>≥</mo><mi>h</mi><mo>+</mo><mn>2</mn></math></span>, then <span><math><msubsup><mrow><mi>χ</mi></mrow><mrow><mi>pcf</mi></mrow><mrow><mi>h</mi></mrow></msubsup><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mo>(</mo><mi>h</mi><mo>+</mo><mn>1</mn><mo>)</mo><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>−</mo><mn>1</mn></math></span>; this is tight up to the additive term as we explicitly construct infinitely many graphs <em>G</em> with <span><math><msubsup><mrow><mi>χ</mi></mrow><mrow><mi>pcf</mi></mrow><mrow><mi>h</mi></mrow></msubsup><mo>(</mo><mi>G</mi><mo>)</mo><mo>=</mo><mo>(</mo><mi>h</mi><mo>+</mo><mn>1</mn><mo>)</mo><mo>(</mo><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>−</mo><mn>1</mn><mo>)</mo></math></span>. We also show that the conjecture is true for chordal graphs, and obtain partial results for quasi-line graphs and claw-free graphs. Our main result also improves upon a Brooks-type result for <em>h</em>-dynamic coloring.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003649/pdfft?md5=d91aefd107404a4f8392a7adc9d9507d&pid=1-s2.0-S0012365X24003649-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142129960","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Induced subgraphs and tree decompositions VI. Graphs with 2-cutsets 诱导子图和树分解 VI.带 2 切集的图
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-09-02 DOI: 10.1016/j.disc.2024.114195
{"title":"Induced subgraphs and tree decompositions VI. Graphs with 2-cutsets","authors":"","doi":"10.1016/j.disc.2024.114195","DOIUrl":"10.1016/j.disc.2024.114195","url":null,"abstract":"<div><p>This paper continues a series of papers investigating the following question: which hereditary graph classes have bounded treewidth? We call a graph <em>t-clean</em> if it does not contain as an induced subgraph the complete graph <span><math><msub><mrow><mi>K</mi></mrow><mrow><mi>t</mi></mrow></msub></math></span>, the complete bipartite graph <span><math><msub><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>,</mo><mi>t</mi></mrow></msub></math></span>, subdivisions of a <span><math><mo>(</mo><mi>t</mi><mo>×</mo><mi>t</mi><mo>)</mo></math></span>-wall, and line graphs of subdivisions of a <span><math><mo>(</mo><mi>t</mi><mo>×</mo><mi>t</mi><mo>)</mo></math></span>-wall. It is known that graphs with bounded treewidth must be <em>t</em>-clean for some <em>t</em>; however, it is not true that every <em>t</em>-clean graph has bounded treewidth. In this paper, we show that three types of cutsets, namely clique cutsets, 2-cutsets, and 1-joins, interact well with treewidth and with each other, so graphs that are decomposable by these cutsets into basic classes of bounded treewidth have bounded treewidth. We apply this result to two hereditary graph classes, the class of (<span><math><mi>I</mi><mi>S</mi><msub><mrow><mi>K</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>, wheel)-free graphs and the class of graphs with no cycle with a unique chord. These classes were previously studied and decomposition theorems were obtained for both classes. Our main results are that <em>t</em>-clean (<span><math><mi>I</mi><mi>S</mi><msub><mrow><mi>K</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>, wheel)-free graphs have bounded treewidth and that <em>t</em>-clean graphs with no cycle with a unique chord have bounded treewidth.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003261/pdfft?md5=e8262a89abc8297f51785b66fc0ac9c4&pid=1-s2.0-S0012365X24003261-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142122205","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Toroidal Hitomezashi patterns 环状人字形图案
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-30 DOI: 10.1016/j.disc.2024.114231
{"title":"Toroidal Hitomezashi patterns","authors":"","doi":"10.1016/j.disc.2024.114231","DOIUrl":"10.1016/j.disc.2024.114231","url":null,"abstract":"<div><p>Extending a proposal of Defant and Kravitz (2024) <span><span>[2]</span></span>, we define Hitomezashi patterns and loops on a torus and provide several structural results for such loops. For a given pattern, our main theorems give optimal residual information regarding the Hitomezashi loop length, loop count, as well as possible homology classes of such loops. Special attention is paid to toroidal Hitomezashi patterns that are symmetric with respect to the diagonal <span><math><mi>x</mi><mo>=</mo><mi>y</mi></math></span>, where we establish a novel connection between Hitomezashi and knot theory.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003625/pdfft?md5=8878c11c7ff09a39b29f9d80243aab95&pid=1-s2.0-S0012365X24003625-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142098050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the Ramsey number of the double star 关于双星的拉姆齐数
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-30 DOI: 10.1016/j.disc.2024.114227
{"title":"On the Ramsey number of the double star","authors":"","doi":"10.1016/j.disc.2024.114227","DOIUrl":"10.1016/j.disc.2024.114227","url":null,"abstract":"<div><p>The double star <span><math><mi>S</mi><mo>(</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>,</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>)</mo></math></span> is obtained from joining the centres of a star with <span><math><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub></math></span> leaves and a star with <span><math><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>≤</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub></math></span> leaves. We give a short proof of a new upper bound on the two-colour Ramsey number of <span><math><mi>S</mi><mo>(</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>,</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>)</mo></math></span> which holds for all <span><math><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>,</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span> with <span><math><mfrac><mrow><msqrt><mrow><mn>5</mn></mrow></msqrt><mo>+</mo><mn>1</mn></mrow><mrow><mn>2</mn></mrow></mfrac><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>&lt;</mo><msub><mrow><mi>m</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>&lt;</mo><mn>3</mn><msub><mrow><mi>m</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span>. Our result implies that for all positive <em>m</em>, the Ramsey number of the double star <span><math><mi>S</mi><mo>(</mo><mn>2</mn><mi>m</mi><mo>,</mo><mi>m</mi><mo>)</mo></math></span> is at most <span><math><mo>⌈</mo><mn>4.275</mn><mi>m</mi><mo>⌉</mo><mo>+</mo><mn>1</mn></math></span>.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003583/pdfft?md5=141f97279491e2ead07751cfa50dfe96&pid=1-s2.0-S0012365X24003583-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142098048","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Asymptotically good LCD 2-quasi-abelian codes over finite fields 有限域上渐近良好的 LCD 2-类阿贝尔码
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-29 DOI: 10.1016/j.disc.2024.114224
{"title":"Asymptotically good LCD 2-quasi-abelian codes over finite fields","authors":"","doi":"10.1016/j.disc.2024.114224","DOIUrl":"10.1016/j.disc.2024.114224","url":null,"abstract":"<div><p>In this paper, we construct a class of linear complementary dual (LCD for short) 2-quasi-abelian codes over a finite field. Based on counting the number of such codes and estimating the number of the codes in this class whose relative minimum weights are small, we prove that the class of LCD 2-quasi-abelian codes over any finite field is asymptotically good. The existence of such codes is unconditional, which is different from the case of self-dual 2-quasi-abelian codes over a special finite field.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003558/pdfft?md5=d75cfe8788325d2bba4c277d4bfdd968&pid=1-s2.0-S0012365X24003558-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142098047","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved 2-distance coloring of planar graphs with maximum degree 5 最大阶数为 5 的平面图的改进型 2-距离着色
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-29 DOI: 10.1016/j.disc.2024.114225
{"title":"Improved 2-distance coloring of planar graphs with maximum degree 5","authors":"","doi":"10.1016/j.disc.2024.114225","DOIUrl":"10.1016/j.disc.2024.114225","url":null,"abstract":"<div><p>A 2-distance <em>k</em>-coloring of a graph <em>G</em> is a proper <em>k</em>-coloring such that any two vertices at distance two or less get different colors. The 2-distance chromatic number of <em>G</em> is the minimum <em>k</em> such that <em>G</em> has a 2-distance <em>k</em>-coloring, denoted by <span><math><msub><mrow><mi>χ</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>(</mo><mi>G</mi><mo>)</mo></math></span>. In this paper, we show that <span><math><msub><mrow><mi>χ</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mn>17</mn></math></span> for every planar graph <em>G</em> with maximum degree <span><math><mi>Δ</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mn>5</mn></math></span>, which improves a former bound <span><math><msub><mrow><mi>χ</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>(</mo><mi>G</mi><mo>)</mo><mo>≤</mo><mn>18</mn></math></span>.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X2400356X/pdfft?md5=5c41865d9f4804580262cd339c332dbd&pid=1-s2.0-S0012365X2400356X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142098049","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Upper bounds on the number of colors in interval edge-colorings of graphs 图的区间边着色中颜色数的上界
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-28 DOI: 10.1016/j.disc.2024.114229
{"title":"Upper bounds on the number of colors in interval edge-colorings of graphs","authors":"","doi":"10.1016/j.disc.2024.114229","DOIUrl":"10.1016/j.disc.2024.114229","url":null,"abstract":"<div><p>An edge-coloring of a graph <em>G</em> with colors <span><math><mn>1</mn><mo>,</mo><mo>…</mo><mo>,</mo><mi>t</mi></math></span> is called an <em>interval t-coloring</em> if all colors are used and the colors of edges incident to each vertex of <em>G</em> are distinct and form an interval of integers. In 1990, Kamalian proved that if a graph <em>G</em> with at least one edge has an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mn>2</mn><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>3</mn></math></span>. In 2002, Axenovich improved this upper bound for planar graphs: if a planar graph <em>G</em> admits an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mfrac><mrow><mn>11</mn></mrow><mrow><mn>6</mn></mrow></mfrac><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo></math></span>. In the same paper Axenovich suggested a conjecture that if a planar graph <em>G</em> has an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mfrac><mrow><mn>3</mn></mrow><mrow><mn>2</mn></mrow></mfrac><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo></math></span>. In this paper we first prove that if a graph <em>G</em> has an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mfrac><mrow><mo>|</mo><mi>E</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>+</mo><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>1</mn></mrow><mrow><mn>2</mn></mrow></mfrac></math></span>. Next, we confirm Axenovich's conjecture by showing that if a planar graph <em>G</em> admits an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mfrac><mrow><mn>3</mn><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>4</mn></mrow><mrow><mn>2</mn></mrow></mfrac></math></span>. We also prove that if an outerplanar graph <em>G</em> has an interval <em>t</em>-coloring, then <span><math><mi>t</mi><mo>≤</mo><mo>|</mo><mi>V</mi><mo>(</mo><mi>G</mi><mo>)</mo><mo>|</mo><mo>−</mo><mn>1</mn></math></span>. Moreover, all these upper bounds are sharp.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003601/pdfft?md5=2670a9a013dc9c49ade5c7e4ef9faf8f&pid=1-s2.0-S0012365X24003601-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142089024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Subfield codes of CD-codes over F2[x]/〈x3−x〉 F2[x]/〈x3-x〉上的CD编码的子字段编码
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-27 DOI: 10.1016/j.disc.2024.114223
{"title":"Subfield codes of CD-codes over F2[x]/〈x3−x〉","authors":"","doi":"10.1016/j.disc.2024.114223","DOIUrl":"10.1016/j.disc.2024.114223","url":null,"abstract":"<div><p>A non-zero <span><math><mi>F</mi></math></span>-linear map from a finite-dimensional commutative <span><math><mi>F</mi></math></span>-algebra to the field <span><math><mi>F</mi></math></span> is called an <span><math><mi>F</mi></math></span>-valued trace if its kernel does not contain any non-zero ideals. In this article, we utilize an <span><math><msub><mrow><mi>F</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span>-valued trace of the <span><math><msub><mrow><mi>F</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span>-algebra <span><math><msub><mrow><mi>R</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>:</mo><mo>=</mo><msub><mrow><mi>F</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>[</mo><mi>x</mi><mo>]</mo><mo>/</mo><mo>〈</mo><msup><mrow><mi>x</mi></mrow><mrow><mn>3</mn></mrow></msup><mo>−</mo><mi>x</mi><mo>〉</mo></math></span> to study binary subfield code <span><math><msubsup><mrow><mi>C</mi></mrow><mrow><mi>D</mi></mrow><mrow><mo>(</mo><mn>2</mn><mo>)</mo></mrow></msubsup></math></span> of <span><math><msub><mrow><mi>C</mi></mrow><mrow><mi>D</mi></mrow></msub><mo>:</mo><mo>=</mo><mo>{</mo><msub><mrow><mo>(</mo><mi>x</mi><mo>⋅</mo><mi>d</mi><mo>)</mo></mrow><mrow><mi>d</mi><mo>∈</mo><mi>D</mi></mrow></msub><mo>:</mo><mi>x</mi><mo>∈</mo><msubsup><mrow><mi>R</mi></mrow><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msubsup><mo>}</mo></math></span> for each defining set <em>D</em> derived from a certain simplicial complex. For <span><math><mi>m</mi><mo>∈</mo><mi>N</mi></math></span> and <span><math><mi>X</mi><mo>⊆</mo><mo>{</mo><mn>1</mn><mo>,</mo><mn>2</mn><mo>,</mo><mo>…</mo><mo>,</mo><mi>m</mi><mo>}</mo></math></span>, define <span><math><msub><mrow><mi>Δ</mi></mrow><mrow><mi>X</mi></mrow></msub><mo>:</mo><mo>=</mo><mo>{</mo><mi>v</mi><mo>∈</mo><msubsup><mrow><mi>F</mi></mrow><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msubsup><mo>:</mo><mtext>Supp</mtext><mo>(</mo><mi>v</mi><mo>)</mo><mo>⊆</mo><mi>X</mi><mo>}</mo></math></span> and <span><math><mi>D</mi><mo>:</mo><mo>=</mo><mo>(</mo><mn>1</mn><mo>+</mo><msup><mrow><mi>u</mi></mrow><mrow><mn>2</mn></mrow></msup><mo>)</mo><msub><mrow><mi>D</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>+</mo><msup><mrow><mi>u</mi></mrow><mrow><mn>2</mn></mrow></msup><msub><mrow><mi>D</mi></mrow><mrow><mn>2</mn></mrow></msub><mo>+</mo><mo>(</mo><mi>u</mi><mo>+</mo><msup><mrow><mi>u</mi></mrow><mrow><mn>2</mn></mrow></msup><mo>)</mo><msub><mrow><mi>D</mi></mrow><mrow><mn>3</mn></mrow></msub></math></span>, a subset of <span><math><msubsup><mrow><mi>R</mi></mrow><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msubsup></math></span>, where <span><math><mi>u</mi><mo>=</mo><mi>x</mi><mo>+</mo><mo>〈</mo><msup><mrow><mi>x</mi></mrow><mrow><mn>3</mn></mrow></msup><mo>−</mo><mi>x</mi><mo>〉</mo><mo>,</mo><msub><mrow><mi>D</mi></mrow><mrow><mn>1</mn></mrow></msub><mo>∈</mo><mo>{</mo><msub><mrow><mi>Δ</mi></mrow><mrow><mi>L</mi></mrow></msub><mo>,</mo><msubsup><mrow><mi>Δ</mi></mrow><mrow><mi>L</mi></mrow><mrow>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003546/pdfft?md5=36a0d5563d25ed5d1b3e470afcd3ea9a&pid=1-s2.0-S0012365X24003546-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142084046","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On extended 1-perfect bitrades 关于扩展的 1-完美比特等级
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-27 DOI: 10.1016/j.disc.2024.114222
{"title":"On extended 1-perfect bitrades","authors":"","doi":"10.1016/j.disc.2024.114222","DOIUrl":"10.1016/j.disc.2024.114222","url":null,"abstract":"<div><p>Extended 1-perfect codes in the Hamming scheme <span><math><mi>H</mi><mo>(</mo><mi>n</mi><mo>,</mo><mi>q</mi><mo>)</mo></math></span> can be equivalently defined as codes that turn to 1-perfect codes after puncturing in any coordinate, as completely regular codes with certain intersection array, as uniformly packed codes with certain weight coefficients, as diameter perfect codes with respect to a certain anticode, as distance-4 codes with certain dual distances. We define extended 1-perfect bitrades in <span><math><mi>H</mi><mo>(</mo><mi>n</mi><mo>,</mo><mi>q</mi><mo>)</mo></math></span> in five different manners, corresponding to the different definitions of extended 1-perfect codes, and prove the equivalence of these definitions of extended 1-perfect bitrades. For <span><math><mi>q</mi><mo>=</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup></math></span>, we prove that such bitrades exist if and only if <span><math><mi>n</mi><mo>=</mo><mi>l</mi><mi>q</mi><mo>+</mo><mn>2</mn></math></span>. For any <em>q</em>, we prove the nonexistence of extended 1-perfect bitrades if <em>n</em> is odd.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003534/pdfft?md5=7aec3e567941af5cc4f01f8b6f836939&pid=1-s2.0-S0012365X24003534-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142084036","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信