Sciweavers

54 search results - page 3 / 11
» On the Analysis of Linear Probing Hashing
Sort
View
INFOCOM
2009
IEEE
13 years 12 months ago
Minimizing Probing Cost for Detecting Interface Failures: Algorithms and Scalability Analysis
— The automatic detection of failures in IP paths is an essential step for operators to perform diagnosis or for overlays to adapt. We study a scenario where a set of monitors se...
Hung Xuan Nguyen, Renata Teixeira, Patrick Thiran,...
SBBD
2008
256views Database» more  SBBD 2008»
13 years 6 months ago
Indexing Internal Memory with Minimal Perfect Hash Functions
A perfect hash function (PHF) is an injective function that maps keys from a set S to unique values, which are in turn used to index a hash table. Since no collisions occur, each k...
Fabiano C. Botelho, Hendrickson R. Langbehn, Guilh...
ACNS
2011
Springer
254views Cryptology» more  ACNS 2011»
12 years 9 months ago
Linear Analysis of Reduced-Round CubeHash
Abstract. Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join t...
Tomer Ashur, Orr Dunkelman
SPAA
2009
ACM
14 years 5 months ago
Dynamic external hashing: the limit of buffering
Hash tables are one of the most fundamental data structures in computer science, in both theory and practice. They are especially useful in external memory, where their query perf...
Zhewei Wei, Ke Yi, Qin Zhang
ANCS
2005
ACM
13 years 10 months ago
Segmented hash: an efficient hash table implementation for high performance networking subsystems
Hash tables provide efficient table implementations, achieving O(1), query, insert and delete operations at low loads. However, at moderate or high loads collisions are quite freq...
Sailesh Kumar, Patrick Crowley