A sequence approach to linear perfect hash families

نویسندگان

  • Susan G. Barwick
  • Wen-Ai Jackson
چکیده

A linear (qd, q, t)-perfect hash family of size s in a vector space V of order qd over a field F of order q consists of a set φ1, . . . , φs of linear functionals from V to F with the following property: for all t subsets X ⊆ V there exists i ∈ {1, . . . , s} such that φi is injective when restricted to F . A linear (qd, q, t)-perfect hash family of minimal size d(t− 1) is said to be optimal. In this paper we extend the theory for linear perfect hash families based on sequences developed by Blackburn and Wild. We develop techniques which we use to construct new optimal linear (q2, q, 5)-perfect hash families and (q4, q, 3)perfect hash families. The sequence approach also explains a relationship between linear (q3, q, 3)-perfect hash families and linear (q2, q, 4)-perfect hash families.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Perfect Hash Families with Few Functions

An (s; n; q; t)-perfect hash family is a set of functions 1 ; 2 ; : : :; s from a set V of cardinality n to a set F of cardinality q with the property that every t-subset of V is injectively mapped into F by at least one of the functions i. The paper shows that the maximum value n s;t (q) that n can take for xed s and t has a leading term that is linear in q if and only if t > s. Moreover, for ...

متن کامل

Some Recursive Constructions for Perfect Hash Families

An (n; m; w)-perfect hash family is a set of functions F such that there exists at least one f 2 F such that fj X is one-to-one. Perfect hash families have been extensively studied by computer scientists for over 15 years, mainly from the point of view of constructing eecient algorithms. In this paper, we study perfect hash families from a com-binatorial viewpoint, and describe some new recursi...

متن کامل

Explicit constructions for perfect hash families

Let k, v, t be integers such that k ≥ v ≥ t ≥ 2. A perfect hash family PHF(N ; k, v, t) can be defined as an N × k array with entries from a set of v symbols such that every N× t subarray contains at least one row having distinct symbols. Perfect hash families have been studied by over 20 years and they find a wide range of applications in computer sciences and in cryptography. In this paper we...

متن کامل

New Constructions for Perfect Hash Families andRelated Structures using Combinatorial

In this paper, we consider explicit constructions of perfect hash families using combi-natorial methods. We provide several direct constructions from combinatorial structures related to orthogonal arrays. We also simplify and generalize a recursive construction due to Atici, Magliversas, Stinson and Wei 3]. Using similar methods, we also obtain eecient constructions for separating hash families...

متن کامل

A bound on the size of separating hash families

The paper provides an upper bound on the size of a (generalized) separating hash family, a notion introduced by Stinson, Wei and Chen. The upper bound generalizes and unifies several previously known bounds which apply in special cases, namely bounds on perfect hash families, frameproof codes, secure frameproof codes and separating hash families of small type. © 2008 Elsevier Inc. All rights re...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Des. Codes Cryptography

دوره 45  شماره 

صفحات  -

تاریخ انتشار 2007