Explicit and efficient hash families suffice for cuckoo hashing with a stash

  • Authors:
  • Martin Aumüller;Martin Dietzfelbinger;Philipp Woelfel

  • Affiliations:
  • Fakultät für Informatik und Automatisierung, Technische Universität Ilmenau, Ilmenau, Germany;Fakultät für Informatik und Automatisierung, Technische Universität Ilmenau, Ilmenau, Germany;Department of Computer Science, University of Calgary, Calgary, Alberta, Canada

  • Venue:
  • ESA'12 Proceedings of the 20th Annual European conference on Algorithms
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

It is shown that for cuckoo hashing with a stash as proposed by Kirsch, Mitzenmacher, and Wieder (2008) families of very simple hash functions can be used, maintaining the favorable performance guarantees: with stash size s the probability of a rehash is O(1/ns+1), and the evaluation time is O(s). Instead of the full randomness needed for the analysis of Kirsch et al. and of Kutzelnigg (2010) (resp. Θ(logn)-wise independence for standard cuckoo hashing) the new approach even works with 2-wise independent hash families as building blocks. Both construction and analysis build upon the work of Dietzfelbinger and Woelfel (2003). The analysis, which can also be applied to the fully random case, utilizes a graph counting argument and is much simpler than previous proofs. As a byproduct, an algorithm for simulating uniform hashing is obtained. While it requires about twice as much space as the most space efficient solutions, it is attractive because of its simple and direct structure.