Title
Hash, Displace, and Compress
Abstract
A hash function h, i.e., a function from the set U of all keys to the range range [in] = {0 in 1) is called a perfect hash function (PHF) for a subset S subset of U of size n <= m if h is 1-1 on S. The important performance parameters of a P1-IF are representation size, evaluation time and construction time. In this paper, we present an algorithm that permits to obtain PHFs with expected representation size very close to optimal while retaining O(n) expected construction time and O(1) evaluation time in the worst case. For example in the case in = 1.23n we obtain a PHF that uses space 1.4 bits per key, and for in = 1.01n we obtain space 1.98 bits per key, which was not achievable with previously known methods. Our algorithm is inspired by several known algorithms; the main new feature is that we combine a modification of Pagh's "hashand-displace" approach with data compression on a sequence of hash function indices. Our algorithm can also be used for k-perfect hashing, where at most k keys may be mapped to the same value.
Year
DOI
Venue
2009
10.1007/978-3-642-04128-0_61
ALGORITHMS - ESA 2009, PROCEEDINGS
Keywords
Field
DocType
hash function
Discrete mathematics,Combinatorics,Double hashing,Computer science,Cryptographic hash function,Hash buster,Perfect hash function,Hash function,Data compression,Hash chain,Fold (higher-order function)
Conference
Volume
ISSN
Citations 
5757
0302-9743
30
PageRank 
References 
Authors
1.36
23
3
Name
Order
Citations
PageRank
Djamal Belazzougui143732.23
Fabiano C. Botelho217411.06
Martin Dietzfelbinger3999115.12