2,019 research outputs found

    Balanced Families of Perfect Hash Functions and Their Applications

    Full text link
    The construction of perfect hash functions is a well-studied topic. In this paper, this concept is generalized with the following definition. We say that a family of functions from [n][n] to [k][k] is a δ\delta-balanced (n,k)(n,k)-family of perfect hash functions if for every S[n]S \subseteq [n], S=k|S|=k, the number of functions that are 1-1 on SS is between T/δT/\delta and δT\delta T for some constant T>0T>0. The standard definition of a family of perfect hash functions requires that there will be at least one function that is 1-1 on SS, for each SS of size kk. In the new notion of balanced families, we require the number of 1-1 functions to be almost the same (taking δ\delta to be close to 1) for every such SS. Our main result is that for any constant δ>1\delta > 1, a δ\delta-balanced (n,k)(n,k)-family of perfect hash functions of size 2O(kloglogk)logn2^{O(k \log \log k)} \log n can be constructed in time 2O(kloglogk)nlogn2^{O(k \log \log k)} n \log n. Using the technique of color-coding we can apply our explicit constructions to devise approximation algorithms for various counting problems in graphs. In particular, we exhibit a deterministic polynomial time algorithm for approximating both the number of simple paths of length kk and the number of simple cycles of size kk for any kO(lognlogloglogn)k \leq O(\frac{\log n}{\log \log \log n}) in a graph with nn vertices. The approximation is up to any fixed desirable relative error

    Improved Constructions of Frameproof Codes

    Full text link
    Frameproof codes are used to preserve the security in the context of coalition when fingerprinting digital data. Let Mc,l(q)M_{c,l}(q) be the largest cardinality of a qq-ary cc-frameproof code of length ll and Rc,l=limqMc,l(q)/ql/cR_{c,l}=\lim_{q\rightarrow \infty}M_{c,l}(q)/q^{\lceil l/c\rceil}. It has been determined by Blackburn that Rc,l=1R_{c,l}=1 when l1 (mod c)l\equiv 1\ (\bmod\ c), Rc,l=2R_{c,l}=2 when c=2c=2 and ll is even, and R3,5=5/3R_{3,5}=5/3. In this paper, we give a recursive construction for cc-frameproof codes of length ll with respect to the alphabet size qq. As applications of this construction, we establish the existence results for qq-ary cc-frameproof codes of length c+2c+2 and size c+2c(q1)2+1\frac{c+2}{c}(q-1)^2+1 for all odd qq when c=2c=2 and for all q4(mod6)q\equiv 4\pmod{6} when c=3c=3. Furthermore, we show that Rc,c+2=(c+2)/cR_{c,c+2}=(c+2)/c meeting the upper bound given by Blackburn, for all integers cc such that c+1c+1 is a prime power.Comment: 6 pages, to appear in Information Theory, IEEE Transactions o

    Perfect Hash Families: The Generalization to Higher Indices

    Get PDF
    Perfect hash families are often represented as combinatorial arrays encoding partitions of kitems into v classes, so that every t or fewer of the items are completely separated by at least a specified number of chosen partitions. This specified number is the index of the hash family. The case when each t-set must be separated at least once has been extensively researched; they arise in diverse applications, both directly and as fundamental ingredients in a column replacement strategy for a variety of combinatorial arrays. In this paper, construction techniques and algorithmic methods for constructing perfect hash families are surveyed, in order to explore extensions to the situation when each t-set must be separated by more than one partition.https://digitalcommons.usmalibrary.org/books/1029/thumbnail.jp

    The universality of iterated hashing over variable-length strings

    Get PDF
    Iterated hash functions process strings recursively, one character at a time. At each iteration, they compute a new hash value from the preceding hash value and the next character. We prove that iterated hashing can be pairwise independent, but never 3-wise independent. We show that it can be almost universal over strings much longer than the number of hash values; we bound the maximal string length given the collision probability

    The Design and Analysis of Hash Families For Use in Broadcast Encryption

    Get PDF
    abstract: Broadcast Encryption is the task of cryptographically securing communication in a broadcast environment so that only a dynamically specified subset of subscribers, called the privileged subset, may decrypt the communication. In practical applications, it is desirable for a Broadcast Encryption Scheme (BES) to demonstrate resilience against attacks by colluding, unprivileged subscribers. Minimal Perfect Hash Families (PHFs) have been shown to provide a basis for the construction of memory-efficient t-resilient Key Pre-distribution Schemes (KPSs) from multiple instances of 1-resilient KPSs. Using this technique, the task of constructing a large t-resilient BES is reduced to finding a near-minimal PHF of appropriate parameters. While combinatorial and probabilistic constructions exist for minimal PHFs with certain parameters, the complexity of constructing them in general is currently unknown. This thesis introduces a new type of hash family, called a Scattering Hash Family (ScHF), which is designed to allow for the scalable and ingredient-independent design of memory-efficient BESs for large parameters, specifically resilience and total number of subscribers. A general BES construction using ScHFs is shown, which constructs t-resilient KPSs from other KPSs of any resilience ≤w≤t. In addition to demonstrating how ScHFs can be used to produce BESs , this thesis explores several ScHF construction techniques. The initial technique demonstrates a probabilistic, non-constructive proof of existence for ScHFs . This construction is then derandomized into a direct, polynomial time construction of near-minimal ScHFs using the method of conditional expectations. As an alternative approach to direct construction, representing ScHFs as a k-restriction problem allows for the indirect construction of ScHFs via randomized post-optimization. Using the methods defined, ScHFs are constructed and the parameters' effects on solution size are analyzed. For large strengths, constructive techniques lose significant performance, and as such, asymptotic analysis is performed using the non-constructive existential results. This work concludes with an analysis of the benefits and disadvantages of BESs based on the constructed ScHFs. Due to the novel nature of ScHFs, the results of this analysis are used as the foundation for an empirical comparison between ScHF-based and PHF-based BESs . The primary bases of comparison are construction efficiency, key material requirements, and message transmission overhead.Dissertation/ThesisM.S. Computer Science 201

    The combinatorics of generalised cumulative arrays.

    Get PDF
    In this paper we present a combinatorial analysis of generalised cumulative arrays. These are structures that are associated with a monotone collections of subsets of a base set and have properties that find application in areas of information security. We propose a number of basic measures of efficiency of a generalised cumulative array and then study fundamental bounds on their parameters. We then look at a number of construction techniques and show that the problem of finding good generalised cumulative arrays is closely related to the problem of finding boolean expressions with special properties
    corecore