Paper 2005/465

A sequence approach to constructing perfect hash families

S. G. Barwick and W. -A. Jackson

Abstract

A linear $(q^d,q,t)$-perfect hash family of size $s$ in a vector space $V$ of order $q^d$ over a field $F$ of order $q$ consists of a set $\phi_1,\ldots,\phi_s$ of linear functionals from $V$ to $F$ with the following property: for all $t$ subsets $X\subseteq V$ there exists $i\in\{1,\ldots,s\}$ such that $\phi_i$ is injective when restricted to $F$. A linear $(q^d,q,t)$-perfect hash family of minimal size $d(t-1)$ is said to be {\em optimal}. In this paper we extend the theory for linear perfect hash families based on sequences developed by Blackburn and Wild. We develop techniques which we use to construct new optimal linear $(q^2,q,5)$-perfect hash families and $(q^4,q,3)$-perfect hash families. The sequence approach also explains a relationship between linear $(q^3,q,3)$-perfect hash families and linear $(q^2,q,4)$-perfect hash families.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Unknown where it was published
Keywords
perfect hash families
Contact author(s)
sue barwick @ adelaide edu au
History
2006-05-12: revised
2005-12-31: received
See all versions
Short URL
https://ia.cr/2005/465
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/465,
      author = {S. G.  Barwick and W. -A.  Jackson},
      title = {A sequence approach to constructing perfect hash families},
      howpublished = {Cryptology ePrint Archive, Paper 2005/465},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/465}},
      url = {https://eprint.iacr.org/2005/465}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.