Sciweavers

9 search results - page 1 / 2
» Explicit constructions for perfect hash families
Sort
View
DCC
2008
IEEE
14 years 4 months ago
Explicit constructions for perfect hash families
Let k, v, t be integers such that k v t 2. A perfect hash family PHF(N; k, v, t) can be defined as an N ? k array with entries from a set of v symbols such that every N ?t suba...
Sosina Martirosyan, Tran van Trung
DCC
2007
IEEE
14 years 4 months ago
A sequence approach to linear perfect hash families
A linear (qd, q, t)-perfect hash family of size s in a vector space V of order qd over a field F of order q consists of a set S = {1, . . . , s} of linear functionals from V to F ...
Susan G. Barwick, Wen-Ai Jackson
DCC
2005
IEEE
14 years 4 months ago
New Constructions for IPP Codes
Identifiable parent property (IPP) codes are introduced to provide protection against illegal producing of copyrighted digital material. In this paper we consider explicit constru...
Tran van Trung, Sosina Martirosyan
ECCC
2011
207views ECommerce» more  ECCC 2011»
12 years 11 months ago
Balls and Bins: Smaller Hash Families and Faster Evaluation
A fundamental fact in the analysis of randomized algorithm is that when n balls are hashed into n bins independently and uniformly at random, with high probability each bin contai...
L. Elisa Celis, Omer Reingold, Gil Segev, Udi Wied...
DAM
2007
76views more  DAM 2007»
13 years 4 months ago
Super-simple (v, 5, 4) designs
Super-simple designs are useful in constructing codes and designs such as superimposed codes and perfect hash families. Recently, Gronau et al determined the existence of super-si...
Kejun Chen, Ruizhong Wei