Improved mixing time bounds for the Thorp shuffle

Mathematics – Probability

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

8 pages

Scientific paper

E. Thorp introduced the following card shuffling model. Suppose the number of cards $n$ is even. Cut the deck into two equal piles. Drop the first card from the left pile or from the right pile according to the outcome of a fair coin flip. Then drop from the other pile. Continue this way until both piles are empty. We show that if $n$ is a power of 2 then the mixing time of the Thorp shuffle is $O(\log^3 n)$. Previously, the best known bound was $O(\log^4 n)$.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Improved mixing time bounds for the Thorp shuffle does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Improved mixing time bounds for the Thorp shuffle, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Improved mixing time bounds for the Thorp shuffle will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-304413

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.