276 research outputs found

    Perfect Hash Families: The Generalization to Higher Indices

    Get PDF
    Perfect hash families are often represented as combinatorial arrays encoding partitions of kitems into v classes, so that every t or fewer of the items are completely separated by at least a specified number of chosen partitions. This specified number is the index of the hash family. The case when each t-set must be separated at least once has been extensively researched; they arise in diverse applications, both directly and as fundamental ingredients in a column replacement strategy for a variety of combinatorial arrays. In this paper, construction techniques and algorithmic methods for constructing perfect hash families are surveyed, in order to explore extensions to the situation when each t-set must be separated by more than one partition.https://digitalcommons.usmalibrary.org/books/1029/thumbnail.jp

    The Design and Analysis of Hash Families For Use in Broadcast Encryption

    Get PDF
    abstract: Broadcast Encryption is the task of cryptographically securing communication in a broadcast environment so that only a dynamically specified subset of subscribers, called the privileged subset, may decrypt the communication. In practical applications, it is desirable for a Broadcast Encryption Scheme (BES) to demonstrate resilience against attacks by colluding, unprivileged subscribers. Minimal Perfect Hash Families (PHFs) have been shown to provide a basis for the construction of memory-efficient t-resilient Key Pre-distribution Schemes (KPSs) from multiple instances of 1-resilient KPSs. Using this technique, the task of constructing a large t-resilient BES is reduced to finding a near-minimal PHF of appropriate parameters. While combinatorial and probabilistic constructions exist for minimal PHFs with certain parameters, the complexity of constructing them in general is currently unknown. This thesis introduces a new type of hash family, called a Scattering Hash Family (ScHF), which is designed to allow for the scalable and ingredient-independent design of memory-efficient BESs for large parameters, specifically resilience and total number of subscribers. A general BES construction using ScHFs is shown, which constructs t-resilient KPSs from other KPSs of any resilience ≤w≤t. In addition to demonstrating how ScHFs can be used to produce BESs , this thesis explores several ScHF construction techniques. The initial technique demonstrates a probabilistic, non-constructive proof of existence for ScHFs . This construction is then derandomized into a direct, polynomial time construction of near-minimal ScHFs using the method of conditional expectations. As an alternative approach to direct construction, representing ScHFs as a k-restriction problem allows for the indirect construction of ScHFs via randomized post-optimization. Using the methods defined, ScHFs are constructed and the parameters' effects on solution size are analyzed. For large strengths, constructive techniques lose significant performance, and as such, asymptotic analysis is performed using the non-constructive existential results. This work concludes with an analysis of the benefits and disadvantages of BESs based on the constructed ScHFs. Due to the novel nature of ScHFs, the results of this analysis are used as the foundation for an empirical comparison between ScHF-based and PHF-based BESs . The primary bases of comparison are construction efficiency, key material requirements, and message transmission overhead.Dissertation/ThesisM.S. Computer Science 201

    Algorithmic Methods for Covering Arrays of Higher Index

    Get PDF
    Covering arrays are combinatorial objects used in testing large-scale systems to increase confidence in their correctness. To do so, each interaction of at most a specified number t of factors is represented in at least one test; that is, the covering array has strength t and index 1. For certain systems, the outcome of running a test may be altered by variability of the interaction effect or by measurement error of the test result. To improve the efficacy of testing, one can ensure that each interaction of t or fewer factors is represented in at least λ tests. When λ \u3e 1, this leads to covering arrays of higher index. We explore two algorithmic methods for constructing covering arrays of higher index. One is based on the in-parameter-order algorithm, and the other employs a conditional expectation paradigm. We compare these two by performing experiments on real-world benchmarks and on uniform parameter sets

    Perfect hash families, identifiable parent property codes and covering arrays

    Get PDF
    In letzter Zeit haben einige kombinatorische Strukturen und Codes eine Vielzahl verschiedener Anwendungen in der Kommunikationstechnik, Kryptographie, Netzwerktechnik und der Informatik gefunden. Der Zweck dieser Dissertation ist, offene Probleme im Zusammenhang mit verschiedenen kombinatorischen Objekten zu lösen, welche durch praktische Anwendungen im Bereich der Informatik und Kryptographie motiviert sind. Genauer gesagt, untersuchen wir perfect hash families, identifiable parent property codes und covering arrays. Perfect hash families sind kombinatorische Strukturen, die verschiedene praktische Anwendungen haben, so wie Compilerbau, Probleme der Komplexität von Schaltkreisen, Datenbank-Verwaltung, Betriebssysteme, derandomization probabilistischer Algorithmen und broadcast encryption. Wir konzentrieren uns auf explizite Konstruktionsverfahren für perfect hash families. Erstens liefern wir eine explizite rekursive Konstruktion einer unendlichen Klasse von perfect hash families mit dem besten bekannten asymptotischen Verhalten unter allen ähnlichen, bekannten Klassen. Zum zweiten stellen wir ein neues rekursives Konstruktionsverfahren vor, mit dessen Hilfe man gute perfect hash families für kleine Parameter erzeugen kann. Durch diese Methode erhalten wir eine unendliche Klasse von perfect hash families, die eine sehr große Menge von Parameter-Werten abdeckt. Weiterhin leiten wir eine neue untere Schranke für die minimale Anzahl von Hash-Funktionen her. Ein Vergleich der existierenden Schranken zeigt, dass unsere Schranke für einige Parameter-Bereiche schärfer ist als andere bekannte Schranken. Identifiable parent property codes (IPP) wurden entwickelt für die Anwendung in Verfahren, die urheberrechtlich geschützte digitale Daten gegen unerlaubte Kopien schützen, die gemeinsam von mehreren berechtigten Nutzern hergestellt werden. TA codes sind eine gut erforschte Teilmenge der IPP-Codes. Wir stellen zwei neue Konstruktionen für IPP-Codes vor. Unsere erste Konstruktion bietet eine unendlichen Klasse von IPP-Codes mit dem besten bekannten asymptotischen Verhalten unter allen ähnlichen Klassen in der Literatur. Weiterhin beweisen wir, dass diese Codes ein Verfahren zum Finden von Verrätern mit im Allgemeinen Laufzeit O(M) erlauben, wobei M die Code-Größe ist. Man beachte, dass vorher außer den TA-Codes keine IPP-Codes mit dieser Eigenschaft bekannt waren. Für einige unendliche Unterklassen dieser Codes kann man sogar noch schnellere Verfahren zum Aufspüren von Verrätern finden, mit Laufzeit poly(logM). Außerdem wird eine neue unendliche Klasse von IPP-Codes konstruiert, die gute IPP-Codes für nicht zu große Werte von n liefert, wobei n die Code-Länge bezeichnet. Diese Klasse von IPP-Codes deckt einen großen Bereich von Parameter-Werten ab. Weiterhin konstruieren wir eine große Klasse von w-TA-Codes, die eine positive Antwort auf ein offenes Existenzproblem geben. Covering arrays sind von vielen Wissenschaftlern intensiv untersucht worden, aufgrund ihrer zahlreichen Anwendungen in der Informatik, so wie Software- oder Schaltkreis-Testen, switching networks, Datenkompressions-Probleme, und etliche mathematische Anwendungen, so wie Differenz-Matrizen, Such-Theorie und Wahrheits-Funktionen. Wir untersuchen explizite Konstruktions-Methoden für t-covering arrays. Zuerst benutzen wir den Zusammenhang zwischen perfect hash families und covering arrays, um unendliche Familien von t-covering arrays zu finden, für die wir beweisen, dass sie besser sind als die augenblicklich bekannten probabilistischen Schranken für covering arrays. Diese Familien haben ein sehr gutes asymptotisches Verhalten. Zum zweiten liefern wir, angeregt durch ein Ergebnis von Roux und auch von einem kürzlich erzielten Ergebnis von Chateauneuf und Kreher für 3-covering arrays, verschiedene neue Konstruktionen für t-covering arrays, t >_ 4, die als eine Verallgemeinerung dieser Ergebnisse gesehen werden können

    A Survey of Binary Covering Arrays

    Get PDF
    Binary covering arrays of strength t are 0–1 matrices having the property that for each t columns and each of the possible 2[superscript t] sequences of t 0's and 1's, there exists a row having that sequence in that set of t columns. Covering arrays are an important tool in certain applications, for example, in software testing. In these applications, the number of columns of the matrix is dictated by the application, and it is desirable to have a covering array with a small number of rows. Here we survey some of what is known about the existence of binary covering arrays and methods of producing them, including both explicit constructions and search techniques

    Interaction Testing, Fault Location, and Anonymous Attribute-Based Authorization

    Get PDF
    abstract: This dissertation studies three classes of combinatorial arrays with practical applications in testing, measurement, and security. Covering arrays are widely studied in software and hardware testing to indicate the presence of faulty interactions. Locating arrays extend covering arrays to achieve identification of the interactions causing a fault by requiring additional conditions on how interactions are covered in rows. This dissertation introduces a new class, the anonymizing arrays, to guarantee a degree of anonymity by bounding the probability a particular row is identified by the interaction presented. Similarities among these arrays lead to common algorithmic techniques for their construction which this dissertation explores. Differences arising from their application domains lead to the unique features of each class, requiring tailoring the techniques to the specifics of each problem. One contribution of this work is a conditional expectation algorithm to build covering arrays via an intermediate combinatorial object. Conditional expectation efficiently finds intermediate-sized arrays that are particularly useful as ingredients for additional recursive algorithms. A cut-and-paste method creates large arrays from small ingredients. Performing transformations on the copies makes further improvements by reducing redundancy in the composed arrays and leads to fewer rows. This work contains the first algorithm for constructing locating arrays for general values of dd and tt. A randomized computational search algorithmic framework verifies if a candidate array is (dˉ,t)(\bar{d},t)-locating by partitioning the search space and performs random resampling if a candidate fails. Algorithmic parameters determine which columns to resample and when to add additional rows to the candidate array. Additionally, analysis is conducted on the performance of the algorithmic parameters to provide guidance on how to tune parameters to prioritize speed, accuracy, or a combination of both. This work proposes anonymizing arrays as a class related to covering arrays with a higher coverage requirement and constraints. The algorithms for covering and locating arrays are tailored to anonymizing array construction. An additional property, homogeneity, is introduced to meet the needs of attribute-based authorization. Two metrics, local and global homogeneity, are designed to compare anonymizing arrays with the same parameters. Finally, a post-optimization approach reduces the homogeneity of an anonymizing array.Dissertation/ThesisDoctoral Dissertation Computer Science 201

    Combinatorial aspects of covering arrays

    Get PDF
    Covering arrays generalize orthogonal arrays by requiring that t -tuples be covered, but not requiring that the appearance of t -tuples be balanced.Their uses in screening experiments has found application in software testing, hardware testing, and a variety of fields in which interactions among factors are to be identified. Here a combinatorial view of covering arrays is adopted, encompassing basic bounds, direct constructions, recursive constructions, algorithmic methods, and applications

    Dagstuhl Reports : Volume 1, Issue 2, February 2011

    Get PDF
    Online Privacy: Towards Informational Self-Determination on the Internet (Dagstuhl Perspectives Workshop 11061) : Simone Fischer-Hübner, Chris Hoofnagle, Kai Rannenberg, Michael Waidner, Ioannis Krontiris and Michael Marhöfer Self-Repairing Programs (Dagstuhl Seminar 11062) : Mauro Pezzé, Martin C. Rinard, Westley Weimer and Andreas Zeller Theory and Applications of Graph Searching Problems (Dagstuhl Seminar 11071) : Fedor V. Fomin, Pierre Fraigniaud, Stephan Kreutzer and Dimitrios M. Thilikos Combinatorial and Algorithmic Aspects of Sequence Processing (Dagstuhl Seminar 11081) : Maxime Crochemore, Lila Kari, Mehryar Mohri and Dirk Nowotka Packing and Scheduling Algorithms for Information and Communication Services (Dagstuhl Seminar 11091) Klaus Jansen, Claire Mathieu, Hadas Shachnai and Neal E. Youn
    • …
    corecore