Sciweavers

54 search results - page 1 / 11
» On the Analysis of Linear Probing Hashing
Sort
View
ALGORITHMICA
1998
118views more  ALGORITHMICA 1998»
13 years 4 months ago
On the Analysis of Linear Probing Hashing
Abstract. This paper presents moment analyses and characterizations of limit distributions for the construction cost of hash tables under the linear probing strategy. Two models ar...
Philippe Flajolet, Patricio V. Poblete, Alfredo Vi...
ALGORITHMICA
1998
73views more  ALGORITHMICA 1998»
13 years 4 months ago
Linear Probing and Graphs
Mallows and Riordan showed in 1968 that labeled trees with a small number of inversions are related to labeled graphs that are connected and sparse. Wright enumerated sparse connec...
Donald E. Knuth
ALENEX
2010
156views Algorithms» more  ALENEX 2010»
13 years 5 months ago
Tabulation Based 5-Universal Hashing and Linear Probing
Previously [SODA'04] we devised the fastest known algorithm for 4-universal hashing. The hashing was based on small pre-computed 4-universal tables. This led to a five-fold i...
Mikkel Thorup, Yin Zhang
ICALP
2010
Springer
13 years 9 months ago
On the k-Independence Required by Linear Probing and Minwise Independence
We show that linear probing requires 5-independent hash functions for expected constant-time performance, matching an upper bound of [Pagh et al. STOC’07]. For (1 + ε)-approxima...
Mihai Patrascu, Mikkel Thorup
SIAMCOMP
2012
11 years 6 months ago
Tabulation-Based 5-Independent Hashing with Applications to Linear Probing and Second Moment Estimation
Abstract. In the framework of Carter and Wegman, a k-independent hash function maps any k keys independently. It is known that 5independent hashing provides good expected performan...
Mikkel Thorup, Yin Zhang