Skip to main content

Efficient Strongly Universal and Optimally Universal Hashing

Extended Abstract

  • Conference paper
Mathematical Foundations of Computer Science 1999 (MFCS 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1672))

Abstract

New hash families are analyzed, mainly consisting of the hash functions h a,b : {0,... , u − 1} → {0,... , r − 1}, x ↦ ((ax + b) mod(kr)) div k. Universal classes of such functions have already been investigated in [5, 6], and used in several applications, e.g. [3,9]. The new constructions which are introduced here, improve in several ways upon the former results. Some of them achieve a smaller universality parameter, i.e., two keys collide under a randomly chosen function with a smaller probability. In fact, an optimally universal hash class is presented, which means that the universality parameter achieves the minimum possible value. Furthermore, the bound of the universality parameter of a known, almost strongly universal hash family is improved, and it is shown how to reduce the size of a known class, retaining its properties. Finally, a new composition technique for constructing hash classes for longer keys is presented. Its application leads to efficient hash families which consist of linear functions over the ring of polynomials over ℤm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Alon, O. Goldreich, J. Håstad, and R. Peralta. Simple constructions of almost k-wise independent random variables. Random Structures and Algorithms, 3:289–304, 1992.

    Article  MATH  MathSciNet  Google Scholar 

  2. N. Alon, O. Goldreich, J. Håstad, and R. Peralta. Addendum to “simple constructions of almost k-wise independent random variables”. Random Structures and Algorithms, 4:119–120, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  3. A. Andersson, T. Hagerup, S. Nilsson, and R. Raman. Sorting in linear time? In Proc. of 25th ACM STOC, pages 427–436, 1995.

    Google Scholar 

  4. J. L. Carter and M. N. Wegman. Universal classes of hash functions. J. Comp. Syst. Sci., 18:143–154, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  5. M. Dietzfelbinger. Universal hashing and-wise independent random variables via integer arithmetic without primes. In Proc. of 13th STACS, pages 569–580, 1996.

    Google Scholar 

  6. M. Dietzfelbinger, T. Hagerup, J. Katajainen, and M. Penttonen. A reliable randomized algorithm for the closest-pair problem. J. Alg., 25:19–51, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  7. M. Dietzfelbinger and M. Hühne. A dictionary implementation based on dynamic perfect hashing. Proc. of 5th DIMACS Chal. Worksh., 1996. To appear.

    Google Scholar 

  8. M. Dietzfelbinger, A. Karlin, K. Mehlhorn, F. M. auf der Heide, H. Rohnert, and R. E. Tarjan. Dynamic perfect hashing: Upper and lower bounds. SIAM J. Comput, 23:738–761, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  9. Engelmann and Keller. Simulation-based comparison of hash functions for emulated shared memory. In Proc. of 5th PARLE, pages 1–11, 1993.

    Google Scholar 

  10. M. L. Fredman, J. Komlós, and E. Szemerédi. Storing a sparse table with O(l) worst case access time. J. Assoc. Comput. Mach., 31:538–544, 1984.

    MATH  MathSciNet  Google Scholar 

  11. H. Krawczyk. LFSR-based hashing and authentication. In Advances in Cryptology — CRYPTO’ 94, pages 129–139, 1994.

    Google Scholar 

  12. Y. Matias and U. Vishkin. On parallel hashing and integer sorting. J. Algorithms, 12:573–606, 1991.

    Article  MATH  MathSciNet  Google Scholar 

  13. P. Rogaway. Bucket hashing and its application to fast message authentication. In Advances in Cryptology — CRYPTO’ 95, pages 29–42, 1995.

    Google Scholar 

  14. D. V. Sarwate. A note on universal classes of hash functions. Inf. Proc. Letters, 10:41–45, 1980.

    Article  MATH  MathSciNet  Google Scholar 

  15. A. Schönhage and V. Strassen. Schnelle Multiplication großer Zahlen. Computing, 7:281–292, 1971.

    Article  MATH  Google Scholar 

  16. D. R. Stinson. Combinatorial techniques for universal hashing. J. Comp. Syst. Sci., 48:337–346, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  17. D. R. Stinson. On the connections between universal hashing, combi natorial designs and error-correcting codes. Report TR95-052, ECCC, ftp://ftp.eccc.uni-trier.de/pub/eccc/reports/1995/TR95-052/Paper.ps, 1995.

  18. M. N. Wegman and J. L. Carter. New classes and applications of hash functions. In Proc. of 20th IEEE FOCS, pages 175–182, 1979.

    Google Scholar 

  19. A. Wigderson. The amazing power of pairwise independence. In Proc. of 26th ACM STOC, pages 574–583, 1994.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Woelfel, P. (1999). Efficient Strongly Universal and Optimally Universal Hashing. In: Kutyłowski, M., Pacholski, L., Wierzbicki, T. (eds) Mathematical Foundations of Computer Science 1999. MFCS 1999. Lecture Notes in Computer Science, vol 1672. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48340-3_24

Download citation

  • DOI: https://doi.org/10.1007/3-540-48340-3_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66408-6

  • Online ISBN: 978-3-540-48340-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics