Skip to main content
Log in

Explicit constructions for perfect hash families

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Let k, v, t be integers such that kv ≥ t ≥ 2. A perfect hash family \({\mathsf{PHF}}\)(N; k, v, t) can be defined as an N × k array with entries from a set of v symbols such that every N × t subarray contains at least one row having distinct symbols. Perfect hash families have been studied by over 20 years and they find a wide range of applications in computer sciences and in cryptography. In this paper we focus on explicit constructions for perfect hash families using combinatorial methods. We present many recursive constructions which result in a large number of improved parameters for perfect hash families. The paper also includes extensive tables for parameters with t = 3, 4, 5, 6 of newly constructed perfect hash families.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Alon N. (1986) Explicit construction of exponential sized families of k-independent sets. Discrete Math. 58, 191–193

    Article  MATH  MathSciNet  Google Scholar 

  2. Atici M., Magliveras S.S., Stinson D.R., Wei W.D. (1996) Some recursive constructions for perfect hash families. J. Combin. Designs 4, 353–363

    Article  MATH  MathSciNet  Google Scholar 

  3. Barwick S.G., Jackson W.-A. (2007) A sequence approach to linear perfect hash families. Des. Codes Cryptogr. 45, 95–121

    Article  MATH  MathSciNet  Google Scholar 

  4. Blackburn S.R. (1999) Combinatorics and threshold cryptography, Combinatorial designs and their applications. Chapman Hall Res. Notes in Math. 403, 49–70

    MathSciNet  Google Scholar 

  5. Blackburn S.R. (2000) Perfect hash families: probabilistic methods and explicit constructions. J. Combin. Theory A 92, 54–60

    Article  MATH  MathSciNet  Google Scholar 

  6. Blackburn S.R., Burmester M., Desmedt Y., Wild P.R. (1996) Efficient multiplicative sharing schemes, Advances in Cryptology-Eurocrypt’96. Lect. Notes Comput. Sci. 1070, 107–118

    MathSciNet  Google Scholar 

  7. Blackburn S.R., Wild P.R. (1998) Optimal linear perfect hash families. J. Combin. Theory A 83, 233–250

    Article  MATH  MathSciNet  Google Scholar 

  8. Brickell E.F.: A problem in broacast encryption, 5th Vermont Summer Workshop on Combinatorics and Graph Theory, June 1991.

  9. Chateauneuf M., Kreher D.L. (2002) On the state of strength-three covering arrays. J. Combin. Designs 10, 217–238

    Article  MATH  MathSciNet  Google Scholar 

  10. Colbourn C.J., Dinitz J.H.: Handbook of Combinatorial Designs, 2nd edin Chapman & Hall/CRC, (2007).

  11. Colbourn C.J., Martirosyan S.S., van Trung T., Walker II R.A. (2006) Roux-type constructions for covering arrays of strengths three and four, Des. Codes Cryptogr. 41, 333–57

    Google Scholar 

  12. Czech Z.J., Havas G., Majewski B.S. (1994) Perfect hashing. Theor. Comp. Sci. 182, 1–143

    Article  MathSciNet  Google Scholar 

  13. Fiat A., Naor M. (1994) Broadcast encryption, Advances in Cryptology-Crypto’93. Lect. Notes Comput. Sci. 773, 480–491

    Google Scholar 

  14. Fredman M., Komlós J. (1984) On the size of separating systems and families of perfect hash functions. SIAM J. Disc. Methods. 5, 61–68

    MATH  Google Scholar 

  15. Körner J., Marton K. (1988) New bounds for perfect hashing via information theory. Europ. J. Combinatorics 9, 523–530

    MATH  Google Scholar 

  16. Martirosyan S.S.: Perfect Hash Families, Identifiable Parent Property Codes and Covering arrays, Ph.D. Thesis, Instiute for Experimental Mathematics, Universität Duisburg-Essen, Germany, October 2003.

  17. Martirosyan S., Martirosyan S.S.: New upper bounds on the cardinality of k-separated set of perfect hash family and a near optimal construction for it. Transactions of IPIA of NAN RA & YSU Math. Probl. Comput. Sci. XXI 104–115 (2000).

  18. Martirosyan S.S., van Trung T. (2004) On t-covering arrays. Des. Codes Cryptogr. 32, 323–339

    Article  MATH  MathSciNet  Google Scholar 

  19. Mehlhorn K.: On the program size of perfect and universal hash functions. In: Proceedings of the 23rd IEEE Symposium on Foundation of Computer Science (FOCS’82) pp. 170 – 175 (1982).

  20. Mehlhorn K. (1984) Data structures and algorithm 1: sorting and searching. Springer-Verlag, Berlin

    Google Scholar 

  21. Safavi-Naini R., Wang Y. (2000) Sequential traitor tracing, Advances in Cryptology-Crypto’00. Lect. Notes Comput. Sci. 1880, 316–332

    Article  MathSciNet  Google Scholar 

  22. Stinson D.R., van Trung T., Wei R. (2000) Secure frameproof codes, key distribution patterns, group testing algorithms and related structures. J. Statist. Plann. Inference 86, 595–617

    Article  MATH  MathSciNet  Google Scholar 

  23. Stinson D.R., Wei R., Zhu L. (2000) New constructions for perfect hash families and related structures using combinatorial designs and codes. J. Combin. Designs 8, 189–200

    Article  MATH  MathSciNet  Google Scholar 

  24. Tonien D., Safavi-Naini R. (2006) Recursive constructions of secure codes and hash families using difference function families. J. Combin. Theory A 113, 664–674

    Article  MATH  MathSciNet  Google Scholar 

  25. van Trung T., Martirosyan S.S. (2005) New constructions for IPP codes. Des. Codes Cryptogr. 35, 227–239

    Article  MATH  MathSciNet  Google Scholar 

  26. Walker II R.A.: \({\mathsf{PHF}}\) Tables: http://www.phftables.com

  27. Walker II R.A.: Covering arrays and perfect hash families, Ph.D. thesis, Department of Computer Science, Arizona State University, USA, December 2005.

  28. Walker II R.A., Colbourn C.J. (2007) Perfect hash families: constructions and existence. J. Math. Cryptol. 1, 125–150

    Article  MATH  MathSciNet  Google Scholar 

  29. Wang H., Xing C. (2001) Explicit constructions of perfect hash families from algebraic curves over finite fields. J. Combin. Theory A 93, 112–124

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sosina Martirosyan.

Additional information

Communicated by P. Wild.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Martirosyan, S., van Trung, T. Explicit constructions for perfect hash families. Des. Codes Cryptogr. 46, 97–112 (2008). https://doi.org/10.1007/s10623-007-9138-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-007-9138-6

Keywords

AMS Classification

Navigation