2004
DOI: 10.1002/jcd.20029
|View full text |Cite
|
Sign up to set email alerts
|

Some new results on superimposed codes

Abstract: A ðw; rÞ cover-free family is a family of subsets of a finite set such that no intersection of w members of the family is covered by a union of r others. A ðw; rÞ superimposed code is the incidence matrix of such a family. Such a family also arises in cryptography as the concept of key distribution pattern. In the present paper, we give some new results on superimposed codes. First we construct superimposed codes from super-simple designs which give us results better than superimposed codes constructed by othe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2004
2004
2017
2017

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(5 citation statements)
references
References 14 publications
0
5
0
Order By: Relevance
“…There are cases that the trivial solution given at the beginning of this section results in the optimal solutions. For example, from [13] and [23], we know that whenever t), T ) = T s , which implies that the trivial solution is an optimal solution. We list some of these optimal families in Table 4.2 (taken from [22,23]).…”
Section: Definition 44mentioning
confidence: 95%
See 2 more Smart Citations
“…There are cases that the trivial solution given at the beginning of this section results in the optimal solutions. For example, from [13] and [23], we know that whenever t), T ) = T s , which implies that the trivial solution is an optimal solution. We list some of these optimal families in Table 4.2 (taken from [22,23]).…”
Section: Definition 44mentioning
confidence: 95%
“…For a fixed t ≥ 1 and a square prime power q with t < √ q − 1, there exists a sequence of (1, t)-CFF(n i q, q li−g+1 ) such that Next we describe the concatenated construction given in [23,47], which is a powerful method in constructing a larger cover-free family from small cover-free families. The notion of the separating matrix is equivalent to those of the separate code [22] and the separating hash family [47].…”
Section: Corollary 42mentioning
confidence: 99%
See 1 more Smart Citation
“…Kim, Lebedev and Oh proved the uniqueness of the (9, 12, 1, 2) superimposed code in [6] and Oh proved the uniqueness of the (9, 11, 1, 2) superimposed code in [8].…”
Section: Engel Proved Inmentioning
confidence: 99%
“…Vaccaro [9] studied this problem in a more general setup. Small values of generalized superimposed codes and and their relation to designs were considered by Kim, Lebedevin and Oh [51,52].…”
Section: Union-free and Cover-free Hypergraphsmentioning
confidence: 99%