Skip to main content
Log in

Improved bounds for separating hash families

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

An \({(N;n,m,\{w_1,\ldots, w_t\})}\) -separating hash family is a set \({\mathcal{H}}\) of N functions \({h: \; X \longrightarrow Y}\) with \({|X|=n, |Y|=m, t \geq 2}\) having the following property. For any pairwise disjoint subsets \({C_1, \ldots, C_t \subseteq X}\) with \({|C_i|=w_i, i=1, \ldots, t}\) , there exists at least one function \({h \in \mathcal{H}}\) such that \({h(C_1), h(C_2), \ldots, h(C_t)}\) are pairwise disjoint. Separating hash families generalize many known combinatorial structures such as perfect hash families, frameproof codes, secure frameproof codes, identifiable parent property codes. In this paper we present new upper bounds on n which improve many previously known bounds. Further we include constructions showing that some of these bounds are tight.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Atici M., Magliveras S.S., Stinson D.R., Wei W.-D.: Some recursive constructions for perfect hash families. J. Comb. Des. 4, 353–363 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bazrafshan M., van Trung T.: Bounds for separating hash families. J. Comb. Theory Ser. A 118, 1129–1135 (2011)

    Article  MATH  Google Scholar 

  3. Bazrafshan M.: Separating hash families. PhD thesis, University of Duisburg-Essen (2011).

  4. Blackburn S.R., Etzion T., Stinson D.R., Zaverucha G.M.: A bound on the size of separating hash families. J. Comb. Theory Ser. A 115, 1246–1256 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  5. Blackburn S.R.: Perfect hash families: probabilistic methods and explicit constructions. J. Comb. Theory Ser. A 92, 54–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  6. Blackburn S.R.: Perfect hash families with few functions. Unpublished manuscript (2000).

  7. Blackburn S.R.: Frameproof codes. SIAM J. Discret. Math. 16, 499–510 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  8. Blackburn S.R., Wild P.R.: Optimal linear perfect hash families. J. Comb. Theory Ser. A 83, 1897–1905 (1998)

    Article  MathSciNet  Google Scholar 

  9. Boneh D., Shaw J.: Collusion-free fingerprinting for digital data. IEEE Trans. Inf. Theory 44, 1897–1905 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  10. Bush K.A.: A generalization of a theorem due to MacNeish. Ann. Math. Stat. 23, 293–295 (1952)

    Article  MathSciNet  MATH  Google Scholar 

  11. Bush K.A.: Orthogonal arrays of index unity. Ann. Math. Stat. 23, 426–434 (1952)

    Article  MathSciNet  MATH  Google Scholar 

  12. Cohen G.D., Encheva S.B., Schaathun H.G.: On separating codes, Technical report 2001D003, TELECOM ParisTech—Ecole Nationale Superieure des Telecommunications (2001).

  13. Dinitz, J.H, Colbourn, C.J. (eds): The CRC Handbook of Combinatorial Designs, 2nd edn. Chapman and Hall/CRC, Boca Raton, FL (2007)

    MATH  Google Scholar 

  14. Hollmann H.D.L., van Lint J.H., Linnartz J.-P., Tolhuizen L.M.G.M.: On codes with the identifiable parent property. J. Comb. Theory Ser. A 82, 121–133 (1998)

    Article  MATH  Google Scholar 

  15. Li P.C., Wei R., van Rees G.H.J.: Constructions of 2-cover-free families and related separating hash families. J. Comb. Des. 14, 423–440 (2006)

    Article  MATH  Google Scholar 

  16. Martirosyan S.S., van Trung T.: Explicit constructions for perfect hash families. Des. Codes Cryptogr. 46, 97–112 (2008)

    Article  MathSciNet  Google Scholar 

  17. Mehlhorn K.: Data Structures and Algorithms 1: Sorting and Searching. Springer, Berlin (1984)

    MATH  Google Scholar 

  18. Staddon J.N., Stinson D.R., Wei R.: Combinatorial properties of frameproof and traceability codes. IEEE Trans. Inf. Theory 47, 1042–1049 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  19. Stinson D.R., Wei R., Zhu L.: New constructions for perfect hash families and related structures using combinatorial designs and codes. J. Comb. Des. 8, 189–200 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  20. Stinson D.R., van Trung T., Wei R.: Secure frameproof codes, key distribution patterns, group testing algorithms and related structures. J. Stat. Plan. Inference 86, 595–617 (2000)

    Article  MATH  Google Scholar 

  21. Stinson D.R., Zaverucha G.M.: Some improved bounds for secure frameproof codes and related separating hash families. IEEE Trans. Inf. Theory 54, 2508–2514 (2008)

    Article  MathSciNet  Google Scholar 

  22. Stinson D.R., Wei R., Chen K.: On generalized separating hash families. J. Comb. Theory Ser. A 115, 105–120 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  23. van Trung T., Martirosyan S.S.: New constructions for IPP codes. Des. Codes Cryptogr. 35, 227–239 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  24. Walker R.A. II, Colbourn C.J.: Perfect hash families: constructions and existence. J. Math. Cryptogr. 1, 125–150 (2007)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tran van Trung.

Additional information

Communicated by S. D. Galbraith.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bazrafshan, M., van Trung, T. Improved bounds for separating hash families. Des. Codes Cryptogr. 69, 369–382 (2013). https://doi.org/10.1007/s10623-012-9673-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9673-7

Keywords

Mathematics subject Classification

Navigation