首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
The paper provides an upper bound on the size of a (generalized) separating hash family, a notion introduced by Stinson, Wei and Chen. The upper bound generalizes and unifies several previously known bounds which apply in special cases, namely bounds on perfect hash families, frameproof codes, secure frameproof codes and separating hash families of small type.  相似文献   

2.
This paper aims to present new upper bounds on the size of separating hash families. These bounds improve previously known bounds for separating hash families.  相似文献   

3.
The classical orthogonal arrays over the finite field underlie a powerful construction of perfect hash families. By forbidding certain sets of configurations from arising in these orthogonal arrays, this construction yields previously unknown perfect, separating, and distributing hash families. When the strength s of the orthogonal array, the strength t of the hash family, and the number of its rows are all specified, the forbidden sets of configurations can be determined explicitly. Each forbidden set leads to a set of equations that must simultaneously hold. Hence computational techniques can be used to determine sufficient conditions for a perfect, separating, and distributing hash family to exist. In this paper the forbidden configurations, resulting equations, and existence results are determined when (s, t) ∈ {(2, 5), (2, 6), (3, 4), (4, 3)}. Applications to the existence of covering arrays of strength at most six are presented.   相似文献   

4.
In this paper, we consider explicit constructions of perfect hash families using combinatorial methods. We provide several direct constructions from combinatorial structures related to orthogonal arrays. We also simplify and generalize a recursive construction due to Atici, Magliversas, Stinson and Wei [3]. Using similar methods, we also obtain efficient constructions for separating hash families which result in improved existence results for structures such as separating systems, key distribution patterns, group testing algorithms, cover‐free families and secure frameproof codes. © 2000 John Wiley & Sons, Inc. J Combin Designs 8:189–200, 2000  相似文献   

5.
Cumulative arrays have played an important role in the early development of the secret sharing theory. They have not been subject to extensive study so far, as the secret sharing schemes built on them generally result in much larger sizes of shares, when compared with other conventional approaches. Recent works in threshold cryptography show that cumulative arrays may be the appropriate building blocks in non-homomorphic threshold cryptosystems where the conventional secret sharing methods are generally of no use. In this paper we study several extensions of cumulative arrays and show that some of these extensions significantly improve the performance of conventional cumulative arrays. In particular, we derive bounds on generalised cumulative arrays and show that the constructions based on perfect hash families are asymptotically optimal. We also introduce the concept of ramp perfect hash families as a generalisation of perfect hash families for the study of ramp secret sharing schemes and ramp cumulative arrays.  相似文献   

6.
Cover‐free families (CFFs) were considered from different subjects by numerous researchers. In this article, we mainly consider explicit constructions of (2; d)‐cover‐free families. We also determine the size of optimal 2‐cover‐free‐families on 9, 10, and 11 points. Related separating hash families, which can be used to construct CFFs, are also discussed. © 2006 Wiley Periodicals, Inc. J Combin Designs 14: 423–440, 2006  相似文献   

7.
Let k, v, t be integers such that kvt ≥ 2. A perfect hash family (N; k, v, t) can be defined as an N × k array with entries from a set of v symbols such that every N × t subarray contains at least one row having distinct symbols. Perfect hash families have been studied by over 20 years and they find a wide range of applications in computer sciences and in cryptography. In this paper we focus on explicit constructions for perfect hash families using combinatorial methods. We present many recursive constructions which result in a large number of improved parameters for perfect hash families. The paper also includes extensive tables for parameters with t = 3, 4, 5, 6 of newly constructed perfect hash families.   相似文献   

8.
A linear (q d , q, t)-perfect hash family of size s in a vector space V of order q d over a field F of order q consists of a set of linear functionals from V to F with the following property: for all t subsets there exists such that is injective when restricted to F. A linear (q d , q, t)-perfect hash family of minimal size d(t − 1) is said to be optimal. In this paper, we extend the theory for linear perfect hash families based on sequences developed by Blackburn and Wild. We develop techniques which we use to construct new optimal linear (q 2, q, 5)-perfect hash families and (q 4, q, 3)-perfect hash families. The sequence approach also explains a relationship between linear (q 3, q, 3)-perfect hash families and linear (q 2, q, 4)-perfect hash families.   相似文献   

9.
Let X be a set of order n and Y be a set of order m. An (n,m,{w 1, w 2})-separating hash family is a set of N functions from X to Y such that for any with , |X 1| = w 1 and |X 2| = w 2, there exists an element such that . In this paper, we provide explicit constructions of separating hash families using algebraic curves over finite fields. In particular, applying the Garcia–Stichtenoth curves, we obtain an infinite class of explicitly constructed (n,m,{w 1,w 2})–separating hash families with for fixed m, w 1, and w 2. Similar results for strong separating hash families are also obtained. As consequences of our main results, we present explicit constructions of infinite classes of frameproof codes, secure frameproof codes and identifiable parent property codes with length where n is the size of the codes. In fact, all the above explicit constructions of hash families and codes provide the best asymptotic behavior achieving the bound , which substantially improve the results in [ 8, 15, 17] give an answer to the fifth open problem presented in [11].  相似文献   

10.
Separating hash families are useful combinatorial structures which are studied in a general form in this paper. Necessary and sufficient conditions for the existence of certain types of generalized hash functions are considered.  相似文献   

11.
In this paper, we study issues related to the notion of “secure” hash functions. Several necessary conditions are considered, as well as a popular sufficient condition (the so-called random oracle model). We study the security of various problems that are motivated by the notion of a secure hash function. These problems are analyzed in the random oracle model, and we prove that the obvious trivial algorithms are optimal. As well, we look closely at reductions between various problems. In particular, we consider the important question “does collision resistance imply preimage resistance?”. We provide partial answers to this question – both positive and negative! – based on uniformity properties of the hash function under consideration.  相似文献   

12.
The Lovász Local Lemma is a useful tool in the “probabilistic method” that has found many applications in combinatorics. In this paper, we discuss applications of the Lovász Local Lemma to some combinatorial set systems and arrays, including perfect hash families, separating hash families, ?-free systems, splitting systems, and generalized cover-free families. We obtain improved bounds for some of these set sytems. Also, we compare some of the bounds obtained from the local lemma to those using the basic probabilistic method as well as the well-known “expurgation” method. Finally, we briefly consider a “high probability” variation of the method, wherein a desired object is obtained with high probability in a suitable space.  相似文献   

13.
To protect copyrighted digital data against piracy, codes with different secure properties such as frameproof codes, secure frameproof codes, codes with identifiable parent property (IPP codes), traceability codes (TA codes) are introduced. In this paper, we study these codes together with related combinatorial objects called separating and perfect hash families. We introduce for the first time the notion of difference function families and use these difference function families to give generalized recursive techniques that can be used for any kind of secure codes and hash families. We show that some previous recursive techniques are special cases of these new techniques.  相似文献   

14.
At ASIACRYPT’06, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and the PBGV hash functions, etc. In particular, two indifferentiable attacks were presented on the four of the twenty collision resistant PGV and the PBGV hash functions with the prefix-free padding. In this article, a synthetic indifferentiability analysis of some block-cipher-based hash functions is considered. First, a more precise definition is proposed on the indifferentiability adversary in block-cipher-based hash functions. Next, the advantage of indifferentiability is separately analyzed by considering whether the hash function is keyed or not. Finally, a limitation is observed in Chang et al.’s indifferentiable attacks on the four PGV and the PBGV hash functions. The formal proofs show the fact that those hash functions are indifferentiable from a random oracle in the ideal cipher model with the prefix-free padding, the NMAC/HMAC and the chop construction.   相似文献   

15.
Frameproof codes have been introduced for use in digital fingerprinting that prevent a coalition of \(w\) or fewer legitimate users from constructing a fingerprint of another user not in the coalition. It turns out that \(w\) -frameproof codes are equivalent to separating hash families of type \(\{1,w\}\) . In this paper we prove a tight bound for frameproof codes in terms of separating hash families.  相似文献   

16.
Identifiable parent property (IPP) codes are introduced to provide protection against illegal producing of copyrighted digital material. In this paper we consider explicit construction methods for IPP codes by means of recursion techniques. The first method directly constructs IPP codes, whereas the second constructs perfect hash families that are then used to derive IPP codes. In fact, the first construction provides an infinite class of IPP codes having the best known asymptotic behavior. We also prove that this class has a traitor tracing algorithm with a runtime of O(M) in general, where M is the number of codewords.  相似文献   

17.
Constructions that use hash families to select columns from small covering arrays in order to construct larger ones can exploit heterogeneity in the numbers of symbols in the rows of the hash family. For specific distributions of numbers of symbols, the efficacy of the construction is improved by accommodating more columns in the hash family. Known constructions of such heterogeneous hash families employ finite geometries and their associated transversal designs. Using thwarts in transversal designs, specific constructions of heterogeneous hash families are developed, and some open questions are posed.  相似文献   

18.
In this paper, we extend the Pay-Word micro-payment scheme using the 1-dimension one-way hash chain to generate an n-dimension one-way hash chain. According to the system requirements, a user can flexibly choose the number of dimensions to gain the best time/space trade off. The proposed scheme is based on an n-dimension one-way hash chain, which can improve the efficiency of deriving the pay-words but also increase the temporary storage space. In addition, this scheme is fit for real-time payment.AMS Classification: 14G50, 11T71  相似文献   

19.
A linear (qd, q, t)‐perfect hash family of size s consists of a vector space V of order qd over a field F of order q and a sequence ?1,…,?s of linear functions from V to F with the following property: for all t subsets X ? V, there exists i ∈ {1,·,s} such that ?i is injective when restricted to F. A linear (qd, q, t)‐perfect hash family of minimal size d( – 1) is said to be optimal. In this paper, we prove that optimal linear (q2, q, 4)‐perfect hash families exist only for q = 11 and for all prime powers q > 13 and we give constructions for these values of q. © 2004 Wiley Periodicals, Inc. J Comb Designs 12: 311–324, 2004  相似文献   

20.
This paper presents a method of identifying all directed paths from the source to the sink (called ‘paths’ in this paper) in a directed acyclic network with one source and one sink. Let L be the set of all the paths in this network and N = |L|. A hash function H:L → {0, 1, …, N ? 1} is constructed having the following properties: it is one-to-one and onto, the algorithms to compute H and its inverse are linea in the number of arcs in the network, it has the smallest possible range and produces no collisions. All these properties make it a very useful hash function in writing computer programs which involve storing information about all paths in the network. The techniques described in this paper can be used to construct hash functions for walks in cyclic graphs. An application to simulation of stochastic networks is described and an illustrative example is included.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号