Results 21 to 30 of about 569,401 (216)
Order-preserving minimal perfect hash functions and information retrieval [PDF]
Rapid access to information is essential for a wide variety of retrieval systems and applications. Hashing has long been used when the fastest possible direct search is desired, but is generally not appropriate when sequential or range searches are also required.
Edward A. Fox+3 more
openalex +4 more sources
Constructing Minimal Perfect Hash Functions Using SAT Technology
Minimal perfect hash functions (MPHFs) are used to provide efficient access to values of large dictionaries (sets of key-value pairs). Discovering new algorithms for building MPHFs is an area of active research, especially from the perspective of storage efficiency. The information-theoretic limit for MPHFs is 1/ln 2 ≈ 1.44 bits per key.
Sean Weaver, Marijn J. H. Heule
openalex +4 more sources
A new lattice-based password authenticated key exchange scheme with anonymity and reusable key [PDF]
In this article, we propose a novel bilateral generalization inhomogenous short integer solution (BiGISIS)-based password-authenticated key exchange (PAKE) scheme for post-quantum era security.
Kübra Seyhan, Sedat Akleylek
doaj +3 more sources
ShockHash: Towards Optimal-Space Minimal Perfect Hashing Beyond Brute-Force [PDF]
A minimal perfect hash function (MPHF) maps a set $S$ of $n$ keys to the first $n$ integers without collisions. There is a lower bound of $n\log_2e-O(\log n)$ bits of space needed to represent an MPHF. A matching upper bound is obtained using the brute-force algorithm that tries random hash functions until stumbling on an MPHF and stores that function ...
Lehmann, Hans-Peter+2 more
arxiv +2 more sources
Fault tolerant graphs, perfect hash functions and disjoint paths [PDF]
Given a graph G on n nodes the authors say that a graph T on n + k nodes is a k-fault tolerant version of G, if one can embed G in any n node induced subgraph of T. Thus T can sustain k faults and still emulate G without any performance degradation. They show that for a wide range of values of n, k and d, for any graph on n nodes with maximum degree d ...
Miklós Ajtai+6 more
openalex +6 more sources
GPERF : a perfect hash function generator [PDF]
gperf is a widely available perfect hash function generator written in C++. It automates a common system software operation: keyword recognition. gperf translates an n element user-specified keyword list keyfile into source code containing a k element ...
Schmidt, Douglas C., Suda, Tatsuya
core +2 more sources
An informal analysis of perfect hash function search
AbstractA brief explanation of perfect hash function search is presented followed by an informal analysis of the problem.
Nick Cercone, Max Krause
openalex +3 more sources
Minimal perfect hash functions in large scale bioinformatics Problem [PDF]
. Genomic and metagenomic fields, generating huge sets ofshort genomic sequences, brought their own share of high performanceproblems. To extract relevant pieces of information from the huge datasets generated by current sequencing techniques, one must rely on extremelyscalable methods and solutions. Indexing billions of objects isa task considered too
Antoine Limasset+3 more
openalex +5 more sources
Finding and Applying Perfect Hash Functions
Nick Cercone
openalex +3 more sources