Open Access
March 2009 Improved mixing time bounds for the Thorp shuffle and L-reversal chain
Ben Morris
Ann. Probab. 37(2): 453-477 (March 2009). DOI: 10.1214/08-AOP409

Abstract

We prove a theorem that reduces bounding the mixing time of a card shuffle to verifying a condition that involves only pairs of cards, then we use it to obtain improved bounds for two previously studied models.

E. Thorp introduced the following card shuffling model in 1973: Suppose the number of cards n is even. Cut the deck into two equal piles. Drop the first card from the left pile or from the right pile according to the outcome of a fair coin flip. Then drop from the other pile. Continue this way until both piles are empty. We obtain a mixing time bound of O(log4n). Previously, the best known bound was O(log29n) and previous proofs were only valid for n a power of 2.

We also analyze the following model, called the L-reversal chain, introduced by Durrett: There are n cards arrayed in a circle. Each step, an interval of cards of length at most L is chosen uniformly at random and its order is reversed. Durrett has conjectured that the mixing time is O(max(n, n3/L3)log n). We obtain a bound that is within a factor O(log2n) of this, the first bound within a poly log factor of the conjecture.

Citation

Download Citation

Ben Morris. "Improved mixing time bounds for the Thorp shuffle and L-reversal chain." Ann. Probab. 37 (2) 453 - 477, March 2009. https://doi.org/10.1214/08-AOP409

Information

Published: March 2009
First available in Project Euclid: 30 April 2009

zbMATH: 1170.60028
MathSciNet: MR2510013
Digital Object Identifier: 10.1214/08-AOP409

Subjects:
Primary: 60J10

Keywords: Markov chain , mixing time

Rights: Copyright © 2009 Institute of Mathematical Statistics

Vol.37 • No. 2 • March 2009
Back to Top