A sequence approach to linear perfect hash families

Susan G. Barwick, Wen-Ai Jackson
2007 Designs, Codes and Cryptography  
A linear (q d , q, t)-perfect hash family of size s in a vector space V of order q d over a field F of order q consists of a set S = {φ 1 , . . . , φ s } of linear functionals from V to F with the following property: for all t subsets X ⊆ V there exists φ i ∈ S such that φ i is injective when restricted to F . A linear (q d , q, t)-perfect hash family of minimal size d(t − 1) is said to be optimal. In this paper we extend the theory for linear perfect hash families based on sequences developed
more » ... y Blackburn and Wild. We develop techniques which we use to construct new optimal linear (q 2 , q, 5)-perfect hash families and (q 4 , q, 3)perfect hash families. The sequence approach also explains a relationship between linear (q 3 , q, 3)-perfect hash families and linear (q 2 , q, 4)-perfect hash families. Introduction to Perfect Hash Families Perfect hash families were introduced by Mehlhorn [14] in 1984 as part of compiler design. Perfect hash families have also proved useful in a large variety of applications, in particular, there have been a number of recent applications to cryptography. For example, to threshold cryptography (see Blackburn, Burmester, Desmedt and Wild [8] and Blackburn [6]), to broadcast encryption (see Fiat and Naor [11]) and to improve explicit constructions of secure frameproof codes, key distribution patterns, group testing algorithms, cover free families and separating systems (see Stinson, van Trung and Wei [15]). Let s, t, n, q be positive integers and let V be a set of size n and let F be a set of size q. A function φ: V → F separates a subset X of V if φ is an injection when restricted to X. An (n, q, t)-perfect hash family of size s is a set S = {φ 1 , . . . , φ s } of s functionals from V to F with the property that for all t-subsets X ⊆ V , at least one of φ 1 , . . . , φ s separates X. * This work was supported by the Australian Research Council Let V be a vector space of dimension d > 0 over GF(q), where q ≥ 2. Let V * be the dual space of V , consisting of the set of linear functionals φ: V → GF(q). If p ∈ V and φ ∈ V * , we will use the notation p φ to represent φ acting on p. Given a set S = {φ 1 , . . . , φ k } of k linear functionals, we may order them in some arbitrary way to produce an associated functional sequence Φ = (φ 1 , . . . , φ k ) ∈ (V * ) k . In [9], conditions were found on Φ so that S (or equivalently Φ) is a perfect hash family. To explain these conditions we need to introduce the following notation and concepts from [9] . Note that the t = 1 case is trivial and if q < t then no functional can separate t points. 5 φ 5 = [1, (ab + a − b)/a] c 13 φ 13 = [1, ab] c 6 φ 6 = [1, −ab + a + b] c 14 φ 14 = [1, b/a] c 7 φ 7 = [1, b(a − 1)/(b − 1)] c 15 φ 15 = [1, a/b] c 8 φ 8 = [1, a(b − 1)/(a − 1)] B (4,5) = 1, − −vwz−wxy+wzx+wzy−yzx+yvx −vy+zv−wz+vw−vx+xy , B (1,2) = 1, −wuzv+zuvs+zuwy−vwsx+xwzs+xysv−xzys+wuvx−uvsx−wuxy+yusx−uysv−swuz+swuv zsv+wzy−zys−vsx−wxy+ysx−yzx+yvx+wzx+yuz−uvy−wuz+wuv−vwz) , B (1,3) = 1, −uysv+yusx+swuv+yzsv−xzys−wzsv+xwzs+zuvs−uvsx−yuzv+yuvx−swuz+zuwy−wuxy −uvy+uxy+wuv−wux−yzx−vwz+wzx+zsv−vsx+yvx−wzs+wsx+wzy−wxy . Case C: Consider the 7-functional sequence Φ and 7-pair sequence c: Φ = ([1, s], [1, u], [1, v], [1, w], [1, x], [1, y], [1, z]) c =
doi:10.1007/s10623-007-9091-4 fatcat:ffydjoykcvdn3bkcojlp7m6zme