We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CC

Change to browse by:

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Computational Complexity

Title: Set Families with Low Pairwise Intersection

Abstract: A $\left(n,\ell,\gamma\right)$-sharing set family of size $m$ is a family of sets $S_1,\ldots,S_m\subseteq [n]$ s.t. each set has size $\ell$ and each pair of sets shares at most $\gamma$ elements. We let $m\left(n,\ell,\gamma\right)$ denote the maximum size of any such set family and we consider the following question: How large can $m\left(n,\ell,\gamma\right)$ be? $\left(n,\ell,\gamma\right)$-sharing set families have a rich set of applications including the construction of pseudorandom number generators and usable and secure password management schemes. We analyze the explicit construction of Blocki et al using recent bounds on the value of the $t$'th Ramanujan prime. We show that this explicit construction produces a $\left(4\ell^2\ln 4\ell,\ell,\gamma\right)$-sharing set family of size $\left(2 \ell \ln 2\ell\right)^{\gamma+1}$ for any $\ell\geq \gamma$. We also show that the construction of Blocki et al can be used to obtain a weak $\left(n,\ell,\gamma\right)$-sharing set family of size $m$ for any $m >0$. These results are competitive with the inexplicit construction of Raz et al for weak $\left(n,\ell,\gamma\right)$-sharing families. We show that our explicit construction of weak $\left(n,\ell,\gamma\right)$-sharing set families can be used to obtain a parallelizable pseudorandom number generator with a low memory footprint by using the pseudorandom number generator of Nisan and Wigderson. We also prove that $m\left(n,n/c_1,c_2n\right)$ must be a constant whenever $c_2 \leq \frac{2}{c_1^3+c_1^2}$. We show that this bound is nearly tight as $m\left(n,n/c_1,c_2n\right)$ grows exponentially fast whenever $c_2 > c_1^{-2}$.
Subjects: Computational Complexity (cs.CC); Combinatorics (math.CO)
Cite as: arXiv:1404.4622 [cs.CC]
  (or arXiv:1404.4622v1 [cs.CC] for this version)

Submission history

From: Jeremiah Blocki [view email]
[v1] Thu, 17 Apr 2014 19:38:20 GMT (15kb)

Link back to: arXiv, form interface, contact.