A sequence approach to linear perfect hash families

  • Authors:
  • Susan G. Barwick;Wen-Ai Jackson

  • Affiliations:
  • School of Pure Mathematics, University of Adelaide, Adelaide, Australia 5005;School of Pure Mathematics, University of Adelaide, Adelaide, Australia 5005

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

A linear (q d , q, t)-perfect hash family of size s in a vector space V of order q d over a field F of order q consists of a set $$S=\{\phi_1,\ldots,\phi_s\}$$ of linear functionals from V to F with the following property: for all t subsets $$X\subseteq V$$ there exists $$\phi_i\in S$$ such that $$\phi_i$$ is injective when restricted to F. A linear (q d , q, t)-perfect hash family of minimal size d(t 驴 1) is said to be optimal. In this paper, we extend the theory for linear perfect hash families based on sequences developed by Blackburn and Wild. We develop techniques which we use to construct new optimal linear (q 2, q, 5)-perfect hash families and (q 4, q, 3)-perfect hash families. The sequence approach also explains a relationship between linear (q 3, q, 3)-perfect hash families and linear (q 2, q, 4)-perfect hash families.