Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/780542.780633acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Uniform hashing in constant time and linear space

Published: 09 June 2003 Publication History
  • Get Citation Alerts
  • Abstract

    Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random functions. Starting with the discovery of universal hash functions, many researchers have studied to what extent this theoretical ideal can be realized by hash functions that do not take up too much space and can be evaluated quickly. In this paper we present an almost ideal solution to this problem: A hash function that, on any set of n inputs, behaves like a truly random function with high probability, can be evaluated in constant time on a RAM, and can be stored in O(n) words, which is optimal. For many hashing schemes this is the first hash function that makes their uniform hashing analysis come true, with high probability, without incurring overhead in time or space.

    References

    [1]
    N. Alon. Eigenvalues and expanders. Combinatorica, 6(2):83--96, 1986.]]
    [2]
    N. Alon, L. Babai, and A. Itai. A fast and simple randomized parallel algorithm for the maximal independent set problem. J. Algorithms, 7(4):567--583, 1986.]]
    [3]
    N. Alon, M. Dietzfelbinger, P. B. Miltersen, E. Petrank, and G. Tardos. Is linear hashing good? In Proceedings of the 29th Annual ACM Symposium on Theory of Computing (STOC~'97), pages 465--474. ACM Press, 1997.]]
    [4]
    Y. Azar, A. Z. Broder, A. R. Karlin, and E. Upfal. Balanced allocations. SIAM J. Comput., 29(1):180--200, 1999.]]
    [5]
    M. Bellare, O. Goldreich, and H. Krawczyk. Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier. In Proc. of 19th annual international cryptology conference (CRYPTO'99), volume 1666 of Lecture Notes in Computer Science, pages 270--287. Springer-Verlag, 1999.]]
    [6]
    P. Berenbrink, A. Czumaj, A. Steger, and B. V\"ocking. Balanced allocations: the heavily loaded case. In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC~'00), pages 745--754. ACM Press, 2000.]]
    [7]
    A. Z. Broder, M. Charikar, A. M. Frieze, and M. Mitzenmacher. Min-wise independent permutations. J. Comput. System Sci., 60(3):630--659, 2000.]]
    [8]
    J. L. Carter and M. N. Wegman. Universal classes of hash functions. J. Comput. System Sci., 18(2):143--154, 1979.]]
    [9]
    B. Chor, O. Goldreich, J. Hastad, J. Friedman, S. Rudich, and R. Smolensky. The bit extraction problem of t-resilient functions (preliminary version). In Proceedings of the 26th Annual Symposium on Foundations of Computer Science (FOCS~'85), pages 396--407. IEEE Comput. Soc. Press, 1985.]]
    [10]
    M. Dietzfelbinger. Universal hashing and k-wise independent random variables via integer arithmetic without primes. In Proceedings of the 13th Symposium on Theoretical Aspects of Computer Science (STACS '96), volume 1046 of Lecture Notes in Computer Science, pages 569--580. Springer-Verlag, 1996.]]
    [11]
    M. Dietzfelbinger, J. Gil, Y. Matias, and N. Pippenger. Polynomial hash functions are reliable (extended abstract). In Proceedings of the 19th International Colloquium on Automata, Languages and Programming (ICALP '92), volume 623 of Lecture Notes in Computer Science, pages 235--246. Springer-Verlag, 1992.]]
    [12]
    M. Dietzfelbinger and F. Meyer auf der Heide. A new universal class of hash functions and dynamic hashing in real time. In Proceedings of the 17th International Colloquium on Automata, Languages and Programming (ICALP '90), volume 443 of Lecture Notes in Computer Science, pages 6--19. Springer-Verlag, 1990.]]
    [13]
    M. Dietzfelbinger and F. Meyer auf der Heide. High performance universal hashing, with applications to shared memory simulations. In Data structures and efficient algorithms, volume 594 of Lecture Notes in Computer Science, pages 250--269. Springer, 1992.]]
    [14]
    M. Dietzfelbinger and P. Woelfel. Almost random graphs with simple hash functions. In Proceedings of the 35th Annual ACM Symposium on Theory of Computing (STOC '03), 2003.]]
    [15]
    M. L. Fredman, J. Komlos, and E. Szemeredi. Storing a sparse table with O(1) worst case access time. J. Assoc. Comput. Mach., 31(3):538--544, 1984.]]
    [16]
    O. Goldreich and A. Wigderson. Tiny families of functions with random properties: A quality-size trade-off for hashing. Random Structures & Algorithms, 11(4):315--343, 1997.]]
    [17]
    G. Gonnet. Handbook of Algorithms and Data Structures. Addison-Wesley Publishing Co., 1984.]]
    [18]
    P. Indyk, R. Motwani, P. Raghavan, and S. Vempala. Locality-preserving hashing in multidimensional spaces. In Proceedings of the 29th Annual ACM Symposium on Theory of Computing (STOC '97), pages 618--625. ACM Press, 1999.]]
    [19]
    D. E. Knuth. Sorting and Searching, volume 3 of The Art of Computer Programming. Addison-Wesley Publishing Co., Reading, Mass., second edition, 1998.]]
    [20]
    N. Linial and O. Sasson. Non-expansive hashing. Combinatorica, 18(1):121--132, 1998.]]
    [21]
    R. Pagh and F. F. Rodler. Cuckoo hashing. In Proceedings of the 9th European Symposium on Algorithms (ESA '01), volume 2161 of Lecture Notes in Computer Science, pages 121--133. Springer-Verlag, 2001.]]
    [22]
    J. P. Schmidt and A. Siegel. On aspects of universality and performance for closed hashing (extended abstract). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC '89), pages 355--366. ACM Press, 1989.]]
    [23]
    J. P. Schmidt and A. Siegel. The analysis of closed hashing under limited randomness (extended abstract). In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (STOC '90), pages 224--234. ACM Press, 1990.]]
    [24]
    A. Siegel. On universal classes of fast high performance hash functions, their time-space tradeoff, and their applications. In Proceedings of the 30th Annual Symposium on Foundations of Computer Science (FOCS '89), pages 20--25. IEEE Comput. Soc. Press, 1989.]]
    [25]
    A. Siegel. On universal classes of extremely random constant time hash functions and their time-space tradeoff. Technical Report TR1995-684, New York University, 1995.]]
    [26]
    B. Vocking. How asymmetry helps load balancing. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS~'99), pages 131--141. IEEE Comput. Soc. Press, 1999.]]

    Cited By

    View all
    • (2024)FairHash: A Fair and Memory/Time-efficient HashmapProceedings of the ACM on Management of Data10.1145/36549392:3(1-29)Online publication date: 30-May-2024
    • (2023)Two-Way Linear Probing RevisitedAlgorithms10.3390/a1611050016:11(500)Online publication date: 28-Oct-2023
    • (2023)Strongly History-Independent Storage Allocation: New Upper and Lower Bounds2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00111(1822-1841)Online publication date: 6-Nov-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '03: Proceedings of the thirty-fifth annual ACM symposium on Theory of computing
    June 2003
    740 pages
    ISBN:1581136749
    DOI:10.1145/780542
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 June 2003

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. data structures
    2. hash function
    3. uniform hashing

    Qualifiers

    • Article

    Conference

    STOC03
    Sponsor:

    Acceptance Rates

    STOC '03 Paper Acceptance Rate 80 of 270 submissions, 30%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)17
    • Downloads (Last 6 weeks)0

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)FairHash: A Fair and Memory/Time-efficient HashmapProceedings of the ACM on Management of Data10.1145/36549392:3(1-29)Online publication date: 30-May-2024
    • (2023)Two-Way Linear Probing RevisitedAlgorithms10.3390/a1611050016:11(500)Online publication date: 28-Oct-2023
    • (2023)Strongly History-Independent Storage Allocation: New Upper and Lower Bounds2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00111(1822-1841)Online publication date: 6-Nov-2023
    • (2022)On the optimal time/space tradeoff for hash tablesProceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing10.1145/3519935.3519969(1284-1297)Online publication date: 9-Jun-2022
    • (2022)A Hash Table Without Hash Functions, and How to Get the Most Out of Your Random Bits2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS54457.2022.00097(991-1001)Online publication date: Oct-2022
    • (2020)A Scalable - High Performance Lightweight Distributed File System2020 7th NAFOSTED Conference on Information and Computer Science (NICS)10.1109/NICS51282.2020.9335887(66-71)Online publication date: 26-Nov-2020
    • (2018)BFAN: A Bloom Filter-Based Authentication in Wireless Sensor Networks2018 14th International Wireless Communications & Mobile Computing Conference (IWCMC)10.1109/IWCMC.2018.8450292(304-309)Online publication date: Jun-2018
    • (2018)Inverted Leftover Hash Lemma2018 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT.2018.8437654(1834-1838)Online publication date: Jun-2018
    • (2018)ECASS: an encryption compression aggregation security scheme for secure data transmission in ambient assisted living systemsPersonal and Ubiquitous Computing10.1007/s00779-018-1128-3Online publication date: 10-Mar-2018
    • (2017)An Efficient Broadcast Authentication Scheme in Wireless Sensor NetworksProcedia Computer Science10.1016/j.procs.2017.05.340109(553-559)Online publication date: 2017
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media