Hash, Displace, and compress

78Citations
Citations of this article
75Readers
Mendeley users who have this article in their library.
Get full text

Abstract

A hash function h, i.e., a function from the set U of all keys to the range range [m]={0,...,m-1} is called a perfect hash function (PHF) for a subset S⊆U of size n≤m if h is 1-1 on S. The important performance parameters of a PHF are representation size, evaluation time and construction time. In this paper, we present an algorithm that permits to obtain PHFs with expected representation size very close to optimal while retaining O(n) expected construction time and O(1) evaluation time in the worst case. For example in the case m=1.23n we obtain a PHF that uses space 1.4 bits per key, and for m=1.01n we obtain space 1.98 bits per key, which was not achievable with previously known methods. Our algorithm is inspired by several known algorithms; the main new feature is that we combine a modification of Pagh's "hash-and- displace" approach with data compression on a sequence of hash function indices. Our algorithm can also be used for k-perfect hashing, where at most k keys may be mapped to the same value. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Belazzougui, D., Botelho, F. C., & Dietzfelbinger, M. (2009). Hash, Displace, and compress. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5757 LNCS, pp. 682–693). Springer Verlag. https://doi.org/10.1007/978-3-642-04128-0_61

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free