首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Separating hash families are useful combinatorial structures which are studied in a general form in this paper. Necessary and sufficient conditions for the existence of certain types of generalized hash functions are considered.  相似文献   

2.
Cover‐free families (CFFs) were considered from different subjects by numerous researchers. In this article, we mainly consider explicit constructions of (2; d)‐cover‐free families. We also determine the size of optimal 2‐cover‐free‐families on 9, 10, and 11 points. Related separating hash families, which can be used to construct CFFs, are also discussed. © 2006 Wiley Periodicals, Inc. J Combin Designs 14: 423–440, 2006  相似文献   

3.
In this paper, we present a new construction for strong separating hash families by using hypergraphs and obtain some optimal separating hash families. We also improve some previously known bounds of separating hash families.  相似文献   

4.
Let k, v, t be integers such that kvt ≥ 2. A perfect hash family (N; k, v, t) can be defined as an N × k array with entries from a set of v symbols such that every N × t subarray contains at least one row having distinct symbols. Perfect hash families have been studied by over 20 years and they find a wide range of applications in computer sciences and in cryptography. In this paper we focus on explicit constructions for perfect hash families using combinatorial methods. We present many recursive constructions which result in a large number of improved parameters for perfect hash families. The paper also includes extensive tables for parameters with t = 3, 4, 5, 6 of newly constructed perfect hash families.   相似文献   

5.
Cumulative arrays have played an important role in the early development of the secret sharing theory. They have not been subject to extensive study so far, as the secret sharing schemes built on them generally result in much larger sizes of shares, when compared with other conventional approaches. Recent works in threshold cryptography show that cumulative arrays may be the appropriate building blocks in non-homomorphic threshold cryptosystems where the conventional secret sharing methods are generally of no use. In this paper we study several extensions of cumulative arrays and show that some of these extensions significantly improve the performance of conventional cumulative arrays. In particular, we derive bounds on generalised cumulative arrays and show that the constructions based on perfect hash families are asymptotically optimal. We also introduce the concept of ramp perfect hash families as a generalisation of perfect hash families for the study of ramp secret sharing schemes and ramp cumulative arrays.  相似文献   

6.
This paper aims to present new upper bounds on the size of separating hash families. These bounds improve previously known bounds for separating hash families.  相似文献   

7.
The paper provides an upper bound on the size of a (generalized) separating hash family, a notion introduced by Stinson, Wei and Chen. The upper bound generalizes and unifies several previously known bounds which apply in special cases, namely bounds on perfect hash families, frameproof codes, secure frameproof codes and separating hash families of small type.  相似文献   

8.
To protect copyrighted digital data against piracy, codes with different secure properties such as frameproof codes, secure frameproof codes, codes with identifiable parent property (IPP codes), traceability codes (TA codes) are introduced. In this paper, we study these codes together with related combinatorial objects called separating and perfect hash families. We introduce for the first time the notion of difference function families and use these difference function families to give generalized recursive techniques that can be used for any kind of secure codes and hash families. We show that some previous recursive techniques are special cases of these new techniques.  相似文献   

9.
The classical orthogonal arrays over the finite field underlie a powerful construction of perfect hash families. By forbidding certain sets of configurations from arising in these orthogonal arrays, this construction yields previously unknown perfect, separating, and distributing hash families. When the strength s of the orthogonal array, the strength t of the hash family, and the number of its rows are all specified, the forbidden sets of configurations can be determined explicitly. Each forbidden set leads to a set of equations that must simultaneously hold. Hence computational techniques can be used to determine sufficient conditions for a perfect, separating, and distributing hash family to exist. In this paper the forbidden configurations, resulting equations, and existence results are determined when (s, t) ∈ {(2, 5), (2, 6), (3, 4), (4, 3)}. Applications to the existence of covering arrays of strength at most six are presented.   相似文献   

10.
A linear (qd, q, t)‐perfect hash family of size s consists of a vector space V of order qd over a field F of order q and a sequence ?1,…,?s of linear functions from V to F with the following property: for all t subsets X ? V, there exists i ∈ {1,·,s} such that ?i is injective when restricted to F. A linear (qd, q, t)‐perfect hash family of minimal size d( – 1) is said to be optimal. In this paper, we prove that optimal linear (q2, q, 4)‐perfect hash families exist only for q = 11 and for all prime powers q > 13 and we give constructions for these values of q. © 2004 Wiley Periodicals, Inc. J Comb Designs 12: 311–324, 2004  相似文献   

11.
The Lovász Local Lemma is a useful tool in the “probabilistic method” that has found many applications in combinatorics. In this paper, we discuss applications of the Lovász Local Lemma to some combinatorial set systems and arrays, including perfect hash families, separating hash families, ?-free systems, splitting systems, and generalized cover-free families. We obtain improved bounds for some of these set sytems. Also, we compare some of the bounds obtained from the local lemma to those using the basic probabilistic method as well as the well-known “expurgation” method. Finally, we briefly consider a “high probability” variation of the method, wherein a desired object is obtained with high probability in a suitable space.  相似文献   

12.
Let X be a set of order n and Y be a set of order m. An (n,m,{w 1, w 2})-separating hash family is a set of N functions from X to Y such that for any with , |X 1| = w 1 and |X 2| = w 2, there exists an element such that . In this paper, we provide explicit constructions of separating hash families using algebraic curves over finite fields. In particular, applying the Garcia–Stichtenoth curves, we obtain an infinite class of explicitly constructed (n,m,{w 1,w 2})–separating hash families with for fixed m, w 1, and w 2. Similar results for strong separating hash families are also obtained. As consequences of our main results, we present explicit constructions of infinite classes of frameproof codes, secure frameproof codes and identifiable parent property codes with length where n is the size of the codes. In fact, all the above explicit constructions of hash families and codes provide the best asymptotic behavior achieving the bound , which substantially improve the results in [ 8, 15, 17] give an answer to the fifth open problem presented in [11].  相似文献   

13.
Partitioned difference families are an interesting class of discrete structures which can be used to derive optimal constant composition codes. There have been intensive researches on the construction of partitioned difference families. In this paper, we consider the combinatorial approach. We introduce a new combinatorial configuration named partitioned relative difference family, which proves to be very powerful in the construction of partitioned difference families. In particular, we present two general recursive constructions, which not only include some existing constructions as special cases, but also generate many new series of partitioned difference families. As an application, we use these partitioned difference families to construct several new classes of optimal constant composition codes.  相似文献   

14.
B. Huang  D. Wu 《组合设计杂志》2009,17(4):333-341
External difference families (EDFs) are a type of new combinatorial designs originated from cryptography. Some results had been obtained by Chang and Ding, the connection between EDFs and disjoint difference families (DDFs) was also established. In this paper, further cyclotomic constructions of EDFs and DDFs are presented, and several classes of EDFs and DDFs are obtained. Answers to problems 1 and 4 by Chang and Ding are also given. © 2009 Wiley Periodicals, Inc. J Combin Designs 17: 333–341, 2009  相似文献   

15.
External difference families (EDFs) are a type of new combinatorial designs originated from cryptography. In this paper, some earlier ideas of recursive and cyclotomic constructions of combinatorial designs are extended, and a number of classes of EDFs and disjoint difference families are presented. A link between a subclass of EDFs and a special type of (almost) difference sets is set up.  相似文献   

16.
An (n, m, w)-perfect hash family is a set of functions F such that for each f ϵ F, and for any X ⊆ {1,…,n} such that |X| = w, there exists at least one f ϵ F such that f|x is one-to-one. Perfect hash families have been extensively studied by computer scientists for over 15 years, mainly due to their applications in database management. In particular, much attention has been given to finding efficient algorithms to construct perfect hash families. In this article, we study perfect hash families from a combinatorial viewpoint, and describe some new recursive constructions for these objects. © 1996 John Wiley & Sons, Inc.  相似文献   

17.
A linear (q d , q, t)-perfect hash family of size s in a vector space V of order q d over a field F of order q consists of a set of linear functionals from V to F with the following property: for all t subsets there exists such that is injective when restricted to F. A linear (q d , q, t)-perfect hash family of minimal size d(t − 1) is said to be optimal. In this paper, we extend the theory for linear perfect hash families based on sequences developed by Blackburn and Wild. We develop techniques which we use to construct new optimal linear (q 2, q, 5)-perfect hash families and (q 4, q, 3)-perfect hash families. The sequence approach also explains a relationship between linear (q 3, q, 3)-perfect hash families and linear (q 2, q, 4)-perfect hash families.   相似文献   

18.
We propose several constructions of commutative or cocommutative Hopf algebras based on various combinatorial structures and investigate the relations between them. A commutative Hopf algebra of permutations is obtained by a general construction based on graphs, and its noncommutative dual is realized in three different ways, in particular, as the Grossman–Larson algebra of heap-ordered trees. Extensions to endofunctions, parking functions, set compositions, set partitions, planar binary trees, and rooted forests are discussed. Finally, we introduce one-parameter families interpolating between different structures constructed on the same combinatorial objects.  相似文献   

19.
《Discrete Mathematics》2004,274(1-3):77-92
New constructions of Bhaskar Rao designs (BRDs) and new families of c-BRDs are given using the relationship of BRDs to other combinatorial structures. For example, we use different families and their properties in various ways to obtain natural signings of BIBDs in order to construct c-BRDs. We investigate the extreme possibilities for c relative to λ, and k relative to v, and prove the non-existence of an infinite series of designs. We also give a symmetricized version of Ehlich's Hadamard construction.  相似文献   

20.
Constructions that use hash families to select columns from small covering arrays in order to construct larger ones can exploit heterogeneity in the numbers of symbols in the rows of the hash family. For specific distributions of numbers of symbols, the efficacy of the construction is improved by accommodating more columns in the hash family. Known constructions of such heterogeneous hash families employ finite geometries and their associated transversal designs. Using thwarts in transversal designs, specific constructions of heterogeneous hash families are developed, and some open questions are posed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号