Sciweavers

54 search results - page 2 / 11
» On the Analysis of Linear Probing Hashing
Sort
View
ASIAN
2004
Springer
69views Algorithms» more  ASIAN 2004»
13 years 10 months ago
Using Optimal Golomb Rulers for Minimizing Collisions in Closed Hashing
Abstract. We give conditions for hash table probing which minimize the expected number of collisions. A probing algorithm is determined by a sequence of numbers denoting jumps for ...
Lars Lundberg, Håkan Lennerstad, Kamilla Klo...
SODA
2008
ACM
110views Algorithms» more  SODA 2008»
13 years 6 months ago
Why simple hash functions work: exploiting the entropy in a data stream
Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can ass...
Michael Mitzenmacher, Salil P. Vadhan
STOC
2001
ACM
151views Algorithms» more  STOC 2001»
14 years 5 months ago
On the cell probe complexity of membership and perfect hashing
We study two fundamental static data structure problems, membership and perfect hashing, in Yao's cell probe model. The first space and bit probe optimal worst case upper bou...
Rasmus Pagh
STOC
2003
ACM
178views Algorithms» more  STOC 2003»
14 years 5 months ago
Uniform hashing in constant time and linear space
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random fu...
Anna Östlin, Rasmus Pagh
ACSC
2009
IEEE
13 years 11 months ago
Fast and Compact Hash Tables for Integer Keys
A hash table is a fundamental data structure in computer science that can offer rapid storage and retrieval of data. A leading implementation for string keys is the cacheconscious...
Nikolas Askitis