New hash function construction for textual and geometric data retrieval

  • Authors:
  • Václav Skala;Jan Hrádek;Martin Kuchař

  • Affiliations:
  • University of West Bohemia, Department of Computer Science and Engineering, Plzen, Czech Republic;University of West Bohemia, Department of Computer Science and Engineering, Plzen, Czech Republic;University of West Bohemia, Department of Computer Science and Engineering, Plzen, Czech Republic

  • Venue:
  • ICCOMP'10 Proceedings of the 14th WSEAS international conference on Computers: part of the 14th WSEAS CSCC multiconference - Volume II
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Techniques based on hashing are heavily used in many applications, e.g. information retrieval, geometry processing, chemical and medical applications etc. and even in cryptography. Traditionally the hash functions are considered in a form of h(v) = f(v) mod m, where m is considered as a prime number and f(v) is a function over the element v, which is generally of "unlimited" dimensionality and/or of "unlimited" range of values. In this paper a new approach for a hash function construction is presented which offers unique properties for textual and geometric data. Textual data have a limited range of values (the alphabet size) and "unlimited" dimensionality (the string length), while geometric data have "unlimited" range of values (usually (-∞, ∞) ), but limited dimensionality (usually 2 or 3). Construction of the hash function differs for textual and geometric data and the proposed hash construction has been verified on non-trivial data sets.